CVE-2016-3715 (CNNVD-201605-133)

MEDIUM 有利用代码
中文标题:
ImageMagick 访问控制错误漏洞
英文标题:
The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to...
CVSS分数: 5.5
发布时间: 2016-05-05 18:00:00
漏洞类型: 授权问题
状态: PUBLISHED
数据质量分数: 0.30
数据版本: v4
漏洞描述
中文描述:

ImageMagick是美国ImageMagick公司的一套开源的图像处理软件。该软件可读取、转换或写入多种格式的图片。 ImageMagick 6.9.3-10之前版本和7.0.1-1之前7.x版本存在访问控制错误漏洞。远程攻击者可借助特制的图像利用该漏洞删除任意文件。

英文描述:

The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to delete arbitrary files via a crafted image.

CWE类型:
CWE-552
标签:
dos multiple Nikolay Ermishkin
受影响产品
厂商 产品 版本 版本范围 平台 CPE
redhat enterprise_linux_desktop 6.0 - - cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
redhat enterprise_linux_desktop 7.0 - - cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
redhat enterprise_linux_eus 6.7 - - cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
redhat enterprise_linux_eus 7.2 - - cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*
redhat enterprise_linux_eus 7.3 - - cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
redhat enterprise_linux_eus 7.4 - - cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
redhat enterprise_linux_eus 7.5 - - cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
redhat enterprise_linux_eus 7.6 - - cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
redhat enterprise_linux_eus 7.7 - - cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems 6.0_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.0_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems 7.0_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems_eus 6.7_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:6.7_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems_eus 7.2_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.2_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems_eus 7.3_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.3_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems_eus 7.4_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.4_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems_eus 7.5_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.5_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems_eus 7.6_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.6_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_ibm_z_systems_eus 7.7_s390x - - cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:7.7_s390x:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian 6.0_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian 7.0_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian_eus 6.7_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian_eus 7.2_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian_eus 7.3_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian_eus 7.4_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian_eus 7.5_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian_eus 7.6_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_big_endian_eus 7.7_ppc64 - - cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_little_endian 7.0_ppc64le - - cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0_ppc64le:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_little_endian_eus 7.2_ppc64le - - cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.2_ppc64le:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_little_endian_eus 7.3_ppc64le - - cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.3_ppc64le:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_little_endian_eus 7.4_ppc64le - - cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.4_ppc64le:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_little_endian_eus 7.5_ppc64le - - cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.5_ppc64le:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_little_endian_eus 7.6_ppc64le - - cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.6_ppc64le:*:*:*:*:*:*:*
redhat enterprise_linux_for_power_little_endian_eus 7.7_ppc64le - - cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:7.7_ppc64le:*:*:*:*:*:*:*
redhat enterprise_linux_hpc_node 6.0 - - cpe:2.3:o:redhat:enterprise_linux_hpc_node:6.0:*:*:*:*:*:*:*
redhat enterprise_linux_hpc_node 7.0 - - cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*
redhat enterprise_linux_hpc_node_eus 7.2 - - cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*
redhat enterprise_linux_server 6.0 - - cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
redhat enterprise_linux_server 7.0 - - cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
redhat enterprise_linux_server_aus 7.2 - - cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
redhat enterprise_linux_server_aus 7.3 - - cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
redhat enterprise_linux_server_aus 7.4 - - cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
redhat enterprise_linux_server_aus 7.6 - - cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
redhat enterprise_linux_server_aus 7.7 - - cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
redhat enterprise_linux_server_from_rhui 6.0 - - cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*
redhat enterprise_linux_server_from_rhui 7.0 - - cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*
redhat enterprise_linux_server_supplementary_eus 6.7z - - cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*
redhat enterprise_linux_server_tus 7.2 - - cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
redhat enterprise_linux_server_tus 7.3 - - cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
redhat enterprise_linux_server_tus 7.6 - - cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
redhat enterprise_linux_server_tus 7.7 - - cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
redhat enterprise_linux_workstation 6.0 - - cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
redhat enterprise_linux_workstation 7.0 - - cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
imagemagick imagemagick * - - cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
imagemagick imagemagick 7.0.0-0 - - cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:*
imagemagick imagemagick 7.0.1-0 - - cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*
canonical ubuntu_linux 12.04 - - cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
canonical ubuntu_linux 14.04 - - cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
canonical ubuntu_linux 15.10 - - cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
canonical ubuntu_linux 16.04 - - cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
oracle linux 6 - - cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
oracle linux 7 - - cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
oracle solaris 10 - - cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*
oracle solaris 11.3 - - cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*
suse linux_enterprise_debuginfo 11 - - cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*
suse manager 2.1 - - cpe:2.3:a:suse:manager:2.1:*:*:*:*:*:*:*
suse manager_proxy 2.1 - - cpe:2.3:a:suse:manager_proxy:2.1:*:*:*:*:*:*:*
suse openstack_cloud 5 - - cpe:2.3:a:suse:openstack_cloud:5:*:*:*:*:*:*:*
opensuse leap 42.1 - - cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
opensuse opensuse 13.2 - - cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
suse linux_enterprise_desktop 12 - - cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*
suse linux_enterprise_server 11 - - cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*
suse linux_enterprise_server 12 - - cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*
suse linux_enterprise_software_development_kit 11 - - cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
suse linux_enterprise_software_development_kit 12 - - cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
suse linux_enterprise_workstation_extension 12 - - cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*
解决方案
中文解决方案:
(暂无数据)
英文解决方案:
(暂无数据)
临时解决方案:
(暂无数据)
参考链接
无标题 x_refsource_CONFIRM
cve.org
访问
openSUSE-SU-2016:1266 vendor-advisory
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
openSUSE-SU-2016:1326 vendor-advisory
cve.org
访问
USN-2990-1 vendor-advisory
cve.org
访问
openSUSE-SU-2016:1261 vendor-advisory
cve.org
访问
20160513 May 2016 - HipChat Server - Critical Security Advisory mailing-list
cve.org
访问
39767 exploit
cve.org
访问
SUSE-SU-2016:1260 vendor-advisory
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
[oss-security] 20160504 Re: ImageMagick Is On Fire -- CVE-2016-3714 mailing-list
cve.org
访问
DSA-3746 vendor-advisory
cve.org
访问
GLSA-201611-21 vendor-advisory
cve.org
访问
SUSE-SU-2016:1275 vendor-advisory
cve.org
访问
SSA:2016-132-01 vendor-advisory
cve.org
访问
无标题 x_refsource_CONFIRM
cve.org
访问
DSA-3580 vendor-advisory
cve.org
访问
RHSA-2016:0726 vendor-advisory
cve.org
访问
89852 vdb-entry
cve.org
访问
134c704f-9b21-4f2e-91b3-4a467353bcc0 OTHER
nvd.nist.gov
访问
ExploitDB EDB-39767 EXPLOIT
exploitdb
访问
Download Exploit EDB-39767 EXPLOIT
exploitdb
访问
CVE Reference: CVE-2016-3718 ADVISORY
cve.org
访问
CVE Reference: CVE-2016-3717 ADVISORY
cve.org
访问
CVE Reference: CVE-2016-3716 ADVISORY
cve.org
访问
CVE Reference: CVE-2016-3715 ADVISORY
cve.org
访问
CVE Reference: CVE-2016-3714 ADVISORY
cve.org
访问
CVSS评分详情
3.1 (adp)
MEDIUM
5.5
CVSS向量: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
机密性
NONE
完整性
HIGH
可用性
NONE
时间信息
发布时间:
2016-05-05 18:00:00
修改时间:
2025-10-21 23:55:52
创建时间:
2025-11-11 15:34:18
更新时间:
2025-11-11 16:39:03
利用信息
此漏洞有可利用代码!
利用代码数量: 1
利用来源:
未知
数据源详情
数据源 记录ID 版本 提取时间
CVE cve_CVE-2016-3715 2025-11-11 15:19:07 2025-11-11 07:34:18
NVD nvd_CVE-2016-3715 2025-11-11 14:55:07 2025-11-11 07:42:59
CNNVD cnnvd_CNNVD-201605-133 2025-11-11 15:09:40 2025-11-11 07:52:27
EXPLOITDB exploitdb_EDB-39767 2025-11-11 15:05:27 2025-11-11 08:39:03
版本与语言
当前版本: v4
主要语言: EN
支持语言:
EN ZH
其他标识符:
:
:
安全公告
暂无安全公告信息
变更历史
v4 EXPLOITDB
2025-11-11 16:39:03
references_count: 21 → 28; tags_count: 0 → 3; data_sources: ['cnnvd', 'cve', 'nvd'] → ['cnnvd', 'cve', 'exploitdb', 'nvd']
查看详细变更
  • references_count: 21 -> 28
  • tags_count: 0 -> 3
  • data_sources: ['cnnvd', 'cve', 'nvd'] -> ['cnnvd', 'cve', 'exploitdb', 'nvd']
v3 CNNVD
2025-11-11 15:52:27
vulnerability_type: 未提取 → 授权问题; cnnvd_id: 未提取 → CNNVD-201605-133; data_sources: ['cve', 'nvd'] → ['cnnvd', 'cve', 'nvd']
查看详细变更
  • vulnerability_type: 未提取 -> 授权问题
  • cnnvd_id: 未提取 -> CNNVD-201605-133
  • data_sources: ['cve', 'nvd'] -> ['cnnvd', 'cve', 'nvd']
v2 NVD
2025-11-11 15:42:59
affected_products_count: 0 → 76; references_count: 20 → 21; data_sources: ['cve'] → ['cve', 'nvd']
查看详细变更
  • affected_products_count: 0 -> 76
  • references_count: 20 -> 21
  • data_sources: ['cve'] -> ['cve', 'nvd']