CVE-2016-3718

Known Exploited Public Exploit

Description

The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image.

Category

5.5
CVSS
Severity: Medium
CVSS 3.1 •
CVSS 2.0 •
EPSS 90.46% Top 5%
KEV Since 
Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory gentoo.org Vendor Advisory opensuse.org Vendor Advisory slackware.com Vendor Advisory debian.org Vendor Advisory redhat.com Vendor Advisory imagemagick.org Vendor Advisory imagemagick.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog patch vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html third party advisory vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html third party advisory
https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588 vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00051.html third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2990-1 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html third party advisory vendor advisory
http://www.securityfocus.com/archive/1/538378/100/0/threaded mailing list vdb entry third party advisory broken link
https://www.exploit-db.com/exploits/39767/ exploit vdb entry third party advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html third party advisory vendor advisory
https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html third party advisory mailing list
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html third party advisory
http://www.openwall.com/lists/oss-security/2016/05/03/18 third party advisory mailing list
https://security.gentoo.org/glsa/201611-21 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html third party advisory vendor advisory
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568 third party advisory vendor advisory
https://www.imagemagick.org/script/changelog.php release notes
http://www.debian.org/security/2016/dsa-3580 mailing list third party advisory vendor advisory
http://rhn.redhat.com/errata/RHSA-2016-0726.html third party advisory vendor advisory

Frequently Asked Questions

What is the severity of CVE-2016-3718?
CVE-2016-3718 has been scored as a medium severity vulnerability.
How to fix CVE-2016-3718?
To fix CVE-2016-3718, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-3718 being actively exploited in the wild?
It is confirmed that CVE-2016-3718 is actively exploited. Be extra cautious if you are using vulnerable components. According to its EPSS score, there is a ~90% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.