CVE-2016-3717
Detail
Modified
This vulnerability has been modified since it was last analyzed by the NVD. It is awaiting reanalysis which may result in further changes to the information provided.
Current Description
The LABEL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to read arbitrary files via a crafted image.
View Analysis Description
Analysis
Description
The LABEL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to read arbitrary files via a crafted image.
Severity
CVSS
Version 3.x
CVSS
Version 2.0
CVSS 3.x Severity and Metrics:
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.0 Severity and Metrics:
Vector:
(AV:N/AC:M/Au:N/C:C/I:N/A:N)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to nvd@nist.gov .
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
NIST
Change History
13 change records found show changes
CVE Modified by Red Hat, Inc. 10/09/2018 4:0:06 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.securityfocus.com/archive/1/538378/100/0/threaded [No Types Assigned]
Removed
Reference
http://www.securityfocus.com/archive/1/archive/1/538378/100/0/threaded [No Types Assigned]
CVE Modified by Red Hat, Inc. 6/28/2018 9:29:00 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html [No Types Assigned]
CVE Modified by Red Hat, Inc. 9/06/2017 9:29:03 PM
Action
Type
Old Value
New Value
Added
Reference
https://www.exploit-db.com/exploits/39767/ [No Types Assigned]
CVE Modified by Red Hat, Inc. 6/30/2017 9:29:44 PM
Action
Type
Old Value
New Value
Added
Reference
https://security.gentoo.org/glsa/201611-21 [No Types Assigned]
CVE Modified by Red Hat, Inc. 11/30/2016 10:10:10 PM
Action
Type
Old Value
New Value
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html [No Types Assigned]
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html [No Types Assigned]
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html [No Types Assigned]
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html [No Types Assigned]
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html [No Types Assigned]
Added
Reference
http://www.debian.org/security/2016/dsa-3580 [No Types Assigned]
Added
Reference
http://www.securityfocus.com/archive/1/archive/1/538378/100/0/threaded [No Types Assigned]
Added
Reference
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568 [No Types Assigned]
CVE Modified by Source 10/03/2016 10:8:13 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
CVE Modified by Source 9/22/2016 9:59:59 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
Modified Analysis 8/22/2016 10:28:47 AM
Action
Type
Old Value
New Value
Changed
CPE Configuration
Record truncated, showing 500 of 525 characters.
View Entire Change Record
Configuration 1
OR
*cpe:2.3:a:imagemagick:imagemagick:6.9.3-9:*:*:*:*:*:*:* (and previous)
*cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:*
*cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*
Configuration 2
OR
*cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_li
Record truncated, showing 500 of 1438 characters.
View Entire Change Record
Configuration 1
OR
*cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
Configuration 2
OR
*cpe:2.3:o:redhat:enterprise_linux_hpc_node_eus:7.2:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
*cpe:2.3:o:redhat:enterprise_l
Changed
Reference Type
http://rhn.redhat.com/errata/RHSA-2016-0726.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-0726.html Third Party Advisory
Changed
Reference Type
http://www.openwall.com/lists/oss-security/2016/05/03/18 No Types Assigned
http://www.openwall.com/lists/oss-security/2016/05/03/18 Third Party Advisory, Mailing List
Changed
Reference Type
http://www.ubuntu.com/usn/USN-2990-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2990-1 Third Party Advisory
CVE Modified by Source 7/13/2016 10:0:58 PM
Action
Type
Old Value
New Value
Added
Reference
http://rhn.redhat.com/errata/RHSA-2016-0726.html
Modified Analysis 6/21/2016 5:36:49 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
Configuration 1
OR
*cpe:2.3:a:imagemagick:imagemagick:6.9.3-9:*:*:*:*:*:*:* (and previous)
*cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:*
*cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*
Record truncated, showing 500 of 525 characters.
View Entire Change Record
Configuration 1
OR
*cpe:2.3:a:imagemagick:imagemagick:6.9.3-9:*:*:*:*:*:*:* (and previous)
*cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:*
*cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*
Configuration 2
OR
*cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
*cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
*cpe:2.3:o:canonical:ubuntu_li
CVE Modified by Source 6/20/2016 9:59:40 PM
Action
Type
Old Value
New Value
Added
Reference
http://www.ubuntu.com/usn/USN-2990-1
Modified Analysis 5/06/2016 1:12:40 PM
Action
Type
Old Value
New Value
Added
CPE Configuration
Configuration 1
OR
*cpe:2.3:a:imagemagick:imagemagick:6.9.3-9:*:*:*:*:*:*:* (and previous)
*cpe:2.3:a:imagemagick:imagemagick:7.0.0-0:*:*:*:*:*:*:*
*cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:*
Added
CVSS V2
(AV:N/AC:M/Au:N/C:C/I:N/A:N)
Added
CVSS V3
AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Added
CWE
CWE-200
Changed
Reference Type
http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog No Types Assigned
http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog Patch
Changed
Reference Type
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588 No Types Assigned
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588 Advisory
Initial CVE Analysis 5/06/2016 12:58:35 PM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2016-3717 NVD
Published Date: 05/05/2016 NVD
Last Modified: 10/09/2018
Source: Red Hat, Inc.