Description

Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact.

INFO

Published Date :

March 20, 2017, 4:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-9846 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse_project leap
2 Opensuse_project suse_linux_enterprise_software_development_kit
3 Opensuse_project suse_linux_enterprise_desktop
4 Opensuse_project suse_linux_enterprise_server
5 Opensuse_project suse_linux_enterprise_workstation_extension
6 Opensuse_project suse_linux_enterprise_debuginfo
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Imagemagick imagemagick
1 Suse studio_onsite
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9846 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9846 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Mar. 22, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=2d90693af41a363a988a9db3a91a15f9ca7c7370 No Types Assigned https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=2d90693af41a363a988a9db3a91a15f9ca7c7370 Patch, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-3131-1 No Types Assigned http://www.ubuntu.com/usn/USN-3131-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1343504 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1343504 Issue Tracking, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/02/13 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/02/13 Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00028.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00028.html Mailing List, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:suse_linux_enterprise_desktop:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:suse_linux_enterprise_server:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:suse_linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:suse_linux_enterprise_workstation_extension:12.0:sp1:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:6.8.8-9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.35 }} 0.00%

score

0.84067

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability