Upstream information

CVE-2017-9098 at MITRE

Description

ImageMagick before 7.0.5-2 and GraphicsMagick before 1.3.24 use uninitialized memory in the RLE decoder, allowing an attacker to leak sensitive information from process memory space, as demonstrated by remote attacks against ImageMagick code in a long-running server process that converts image data on behalf of multiple users. This is caused by a missing initialization step in the ReadRLEImage function in coders/rle.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 4.3
Vector AV:N/AC:L/Au:N/C:P/I:N/A:N AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact None None
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1040025 [RESOLVED / FIXED], 1053919 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • GraphicsMagick >= 1.2.5-4.77.1
  • ImageMagick >= 6.4.3.6-7.77.1
  • ImageMagick-devel >= 6.4.3.6-7.77.1
  • libGraphicsMagick2 >= 1.2.5-4.77.1
  • libMagick++-devel >= 6.4.3.6-7.77.1
  • libMagick++1 >= 6.4.3.6-7.77.1
  • libMagickWand1 >= 6.4.3.6-7.77.1
  • libMagickWand1-32bit >= 6.4.3.6-7.77.1
  • perl-GraphicsMagick >= 1.2.5-4.77.1
  • perl-PerlMagick >= 6.4.3.6-7.77.1
Patchnames:
sdksp4-GraphicsMagick-13153
sdksp4-ImageMagick-13152
SUSE Linux Enterprise Desktop 12 SP2
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1 >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-917
SUSE-SLE-SDK-12-SP2-2017-917
SUSE-SLE-WE-12-SP2-2017-917
SUSE Linux Enterprise Desktop 12 SP3
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1 >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Desktop 12 SP4
  • ImageMagick >= 6.8.8.1-71.85.1
  • ImageMagick-devel >= 6.8.8.1-71.85.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-71.85.1
  • libMagick++-devel >= 6.8.8.1-71.85.1
  • libMagickCore-6_Q16-1 >= 6.8.8.1-71.85.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-71.85.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-71.85.1
  • perl-PerlMagick >= 6.8.8.1-71.85.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise High Performance Computing 12 SP5
  • ImageMagick-config-6-SUSE >= 6.8.8.1-71.126.1
  • ImageMagick-config-6-upstream >= 6.8.8.1-71.126.1
  • libMagickCore-6_Q16-1 >= 6.8.8.1-71.126.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-71.126.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA ImageMagick-config-6-SUSE-6.8.8.1-71.126.1
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • GraphicsMagick >= 1.2.5-4.77.1
  • ImageMagick >= 6.4.3.6-7.77.1
  • ImageMagick-devel >= 6.4.3.6-7.77.1
  • libGraphicsMagick2 >= 1.2.5-4.77.1
  • libMagick++-devel >= 6.4.3.6-7.77.1
  • libMagick++1 >= 6.4.3.6-7.77.1
  • libMagickCore1 >= 6.4.3.6-7.77.1
  • libMagickCore1-32bit >= 6.4.3.6-7.77.1
  • libMagickWand1 >= 6.4.3.6-7.77.1
  • libMagickWand1-32bit >= 6.4.3.6-7.77.1
  • perl-GraphicsMagick >= 1.2.5-4.77.1
  • perl-PerlMagick >= 6.4.3.6-7.77.1
Patchnames:
sdksp4-GraphicsMagick-13153
sdksp4-ImageMagick-13152
slessp4-ImageMagick-13152
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1 >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-917
SUSE-SLE-SERVER-12-SP2-2017-917
SUSE-SLE-WE-12-SP2-2017-917
SUSE Linux Enterprise Server 12 SP3
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1 >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libMagickCore-6_Q16-1-6.8.8.1-70.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Server 12 SP4
  • ImageMagick >= 6.8.8.1-71.85.1
  • ImageMagick-devel >= 6.8.8.1-71.85.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-71.85.1
  • libMagick++-devel >= 6.8.8.1-71.85.1
  • libMagickCore-6_Q16-1 >= 6.8.8.1-71.85.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-71.85.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-71.85.1
  • perl-PerlMagick >= 6.8.8.1-71.85.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libMagickCore-6_Q16-1-6.8.8.1-71.85.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise Server 12 SP5
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-config-6-SUSE >= 6.8.8.1-71.126.1
  • ImageMagick-config-6-upstream >= 6.8.8.1-71.126.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1 >= 6.8.8.1-71.126.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-71.126.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA ImageMagick-config-6-SUSE-6.8.8.1-71.126.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA ImageMagick-6.8.8.1-71.126.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA ImageMagick-6.8.8.1-71.126.1
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libMagickCore-6_Q16-1 >= 6.8.8.1-70.1
  • libMagickWand-6_Q16-1 >= 6.8.8.1-70.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-917
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Workstation Extension 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • ImageMagick >= 6.8.8.1-71.85.1
  • ImageMagick-devel >= 6.8.8.1-71.85.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-71.85.1
  • libMagick++-devel >= 6.8.8.1-71.85.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-71.85.1
  • perl-PerlMagick >= 6.8.8.1-71.85.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise Workstation Extension 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-config-6-SUSE >= 6.8.8.1-71.126.1
  • ImageMagick-config-6-upstream >= 6.8.8.1-71.126.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA ImageMagick-6.8.8.1-71.126.1
SUSE Linux Enterprise Workstation Extension 12 SP5 GA ImageMagick-6.8.8.1-71.126.1
SUSE Linux Enterprise Software Development Kit 12 SP2
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE-SLE-SDK-12-SP2-2017-917
SUSE Linux Enterprise Software Development Kit 12 SP3
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Software Development Kit 12 SP4
  • ImageMagick >= 6.8.8.1-71.85.1
  • ImageMagick-devel >= 6.8.8.1-71.85.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-71.85.1
  • libMagick++-devel >= 6.8.8.1-71.85.1
  • perl-PerlMagick >= 6.8.8.1-71.85.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise Software Development Kit 12 SP5
  • ImageMagick >= 6.8.8.1-70.1
  • ImageMagick-config-6-SUSE >= 6.8.8.1-71.126.1
  • ImageMagick-config-6-upstream >= 6.8.8.1-71.126.1
  • ImageMagick-devel >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagick++-devel >= 6.8.8.1-70.1
  • perl-PerlMagick >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA ImageMagick-6.8.8.1-71.126.1
SUSE Linux Enterprise Workstation Extension 12 SP2
  • ImageMagick >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
Patchnames:
SUSE-SLE-WE-12-SP2-2017-917
SUSE Linux Enterprise Workstation Extension 12 SP3
  • ImageMagick >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP3 GA ImageMagick-6.8.8.1-70.1
SUSE Linux Enterprise Workstation Extension 12 SP4
  • ImageMagick >= 6.8.8.1-71.85.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-71.85.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-71.85.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP4 GA ImageMagick-6.8.8.1-71.85.1
SUSE Linux Enterprise Workstation Extension 12 SP5
  • ImageMagick >= 6.8.8.1-70.1
  • libMagick++-6_Q16-3 >= 6.8.8.1-70.1
  • libMagickCore-6_Q16-1-32bit >= 6.8.8.1-70.1
Patchnames:
SUSE Linux Enterprise Workstation Extension 12 SP5 GA ImageMagick-6.8.8.1-71.126.1
SUSE Studio Onsite 1.3
  • GraphicsMagick >= 1.2.5-4.77.1
  • libGraphicsMagick2 >= 1.2.5-4.77.1
Patchnames:
slestso13-GraphicsMagick-13153


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 ImageMagick Released
SUSE Linux Enterprise Server 12 SP5 ImageMagick Released
SUSE Linux Enterprise Server 12-LTSS ImageMagick Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 ImageMagick Released
SUSE Linux Enterprise Software Development Kit 12 SP5 ImageMagick Released
SUSE Linux Enterprise Workstation Extension 12 SP5 ImageMagick Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL ImageMagick Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 ImageMagick Released
SUSE Enterprise Storage 5 ImageMagick Released
SUSE Linux Enterprise Desktop 11 SP4 GraphicsMagick Released
SUSE Linux Enterprise Desktop 11 SP4 ImageMagick Released
SUSE Linux Enterprise Desktop 12 ImageMagick Affected
SUSE Linux Enterprise Desktop 12 SP1 ImageMagick Unsupported
SUSE Linux Enterprise Desktop 12 SP2 ImageMagick Released
SUSE Linux Enterprise Desktop 12 SP3 ImageMagick Affected
SUSE Linux Enterprise Desktop 12 SP4 ImageMagick Affected
SUSE Linux Enterprise Point of Service 11 SP3 ImageMagick Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 ImageMagick Released
SUSE Linux Enterprise Server 11 SP3 ImageMagick Affected
SUSE Linux Enterprise Server 11 SP3 LTSS ImageMagick Unsupported
SUSE Linux Enterprise Server 11 SP3-LTSS ImageMagick Affected
SUSE Linux Enterprise Server 11 SP4 GraphicsMagick Released
SUSE Linux Enterprise Server 11 SP4 ImageMagick Released
SUSE Linux Enterprise Server 11 SP4 LTSS ImageMagick Released
SUSE Linux Enterprise Server 11 SP4-LTSS ImageMagick Released
SUSE Linux Enterprise Server 12 ImageMagick Affected
SUSE Linux Enterprise Server 12 SP1 ImageMagick Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS ImageMagick Affected
SUSE Linux Enterprise Server 12 SP2 ImageMagick Released
SUSE Linux Enterprise Server 12 SP2-ESPOS ImageMagick Released
SUSE Linux Enterprise Server 12 SP2-LTSS ImageMagick Released
SUSE Linux Enterprise Server 12 SP3 ImageMagick Affected
SUSE Linux Enterprise Server 12 SP3-BCL ImageMagick Released
SUSE Linux Enterprise Server 12 SP3-ESPOS ImageMagick Released
SUSE Linux Enterprise Server 12 SP3-LTSS ImageMagick Released
SUSE Linux Enterprise Server 12 SP4 ImageMagick Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS ImageMagick Released
SUSE Linux Enterprise Server 12 SP4-LTSS ImageMagick Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 ImageMagick Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 GraphicsMagick Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 ImageMagick Released
SUSE Linux Enterprise Server for SAP Applications 12 ImageMagick Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 ImageMagick Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP2 ImageMagick Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 ImageMagick Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 ImageMagick Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 ImageMagick Released
SUSE Linux Enterprise Software Development Kit 11 SP4 GraphicsMagick Released
SUSE Linux Enterprise Software Development Kit 11 SP4 ImageMagick Released
SUSE Linux Enterprise Software Development Kit 12 ImageMagick Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 ImageMagick Unsupported
SUSE Linux Enterprise Software Development Kit 12 SP2 ImageMagick Released
SUSE Linux Enterprise Software Development Kit 12 SP3 ImageMagick Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 ImageMagick Affected
SUSE Linux Enterprise Workstation Extension 12 ImageMagick Affected
SUSE Linux Enterprise Workstation Extension 12 SP1 ImageMagick Unsupported
SUSE Linux Enterprise Workstation Extension 12 SP2 ImageMagick Released
SUSE Linux Enterprise Workstation Extension 12 SP3 ImageMagick Affected
SUSE Linux Enterprise Workstation Extension 12 SP4 ImageMagick Affected
SUSE OpenStack Cloud 7 ImageMagick Released
SUSE OpenStack Cloud 8 ImageMagick Released
SUSE OpenStack Cloud 9 ImageMagick Released
SUSE OpenStack Cloud Crowbar 8 ImageMagick Released
SUSE OpenStack Cloud Crowbar 9 ImageMagick Released
SUSE Studio Onsite 1.3 GraphicsMagick Released


SUSE Timeline for this CVE

CVE page created: Sat May 20 00:18:25 2017
CVE page last modified: Thu Dec 7 13:14:38 2023