Executive Summary

Informations
Name CVE-2017-9098 First vendor Publication 2017-05-19
Vendor Cve Last vendor Modification 2021-04-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9098

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Application 569
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1456.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-3a568adb31.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2017-8f27031c8f.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1599-1.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : An application installed on the remote Windows host is affected by multiple v...
File : imagemagick_7_0_5_8.nasl - Type : ACT_GATHER_INFO
2017-06-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-686.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1489-1.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3302-1.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-953.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-960.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3863.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98593
DEBIAN http://www.debian.org/security/2017/dsa-3863
MISC http://hg.code.sf.net/p/graphicsmagick/code/diff/0a5b75e019b6/coders/rle.c
https://github.com/ImageMagick/ImageMagick/commit/1c358ffe0049f768dd49a8a889c...
https://scarybeastsecurity.blogspot.com/2017/05/bleed-continues-18-byte-file-...
MLIST https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2023-08-26 01:41:21
  • Multiple Updates
2021-05-04 13:06:21
  • Multiple Updates
2021-04-28 21:23:13
  • Multiple Updates
2021-04-22 02:19:41
  • Multiple Updates
2020-05-23 02:09:06
  • Multiple Updates
2020-05-23 01:04:38
  • Multiple Updates
2019-08-17 12:05:35
  • Multiple Updates
2019-03-20 00:18:54
  • Multiple Updates
2019-03-19 17:19:07
  • Multiple Updates
2018-08-10 12:07:19
  • Multiple Updates
2018-08-04 09:19:28
  • Multiple Updates
2018-02-28 12:04:23
  • Multiple Updates
2017-12-30 12:06:55
  • Multiple Updates
2017-12-22 12:05:27
  • Multiple Updates
2017-11-04 09:24:02
  • Multiple Updates
2017-09-21 13:25:07
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-08-26 12:04:28
  • Multiple Updates
2017-08-03 12:03:32
  • Multiple Updates
2017-07-28 12:02:12
  • Multiple Updates
2017-07-27 12:03:49
  • Multiple Updates
2017-07-26 12:02:19
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-06-17 13:23:43
  • Multiple Updates
2017-06-16 13:24:06
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-06-05 00:22:35
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-27 13:25:58
  • Multiple Updates
2017-05-24 09:23:32
  • Multiple Updates
2017-05-22 09:23:17
  • Multiple Updates
2017-05-20 00:22:33
  • First insertion