Executive Summary

Informations
Name CVE-2017-14989 First vendor Publication 2017-10-02
Vendor Cve Last vendor Modification 2018-06-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free in RenderFreetype in MagickCore/annotate.c in ImageMagick 7.0.7-4 Q16 allows attackers to crash the application via a crafted font file, because the FT_Done_Glyph function (from FreeType 2) is called at an incorrect place in the ImageMagick code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14989

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4040.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4032.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1131.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/ImageMagick/ImageMagick/issues/781
DEBIAN https://www.debian.org/security/2017/dsa-4032
https://www.debian.org/security/2017/dsa-4040
UBUNTU https://usn.ubuntu.com/3681-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:57:21
  • Multiple Updates
2021-04-22 02:09:50
  • Multiple Updates
2020-05-23 00:56:15
  • Multiple Updates
2018-06-14 09:19:17
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-19 12:04:16
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-14 09:23:15
  • Multiple Updates
2017-10-12 21:23:36
  • Multiple Updates
2017-10-12 13:34:41
  • Multiple Updates
2017-10-03 09:22:57
  • First insertion