Executive Summary

Informations
Name CVE-2017-15277 First vendor Publication 2017-10-12
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ReadGIFImage in coders/gif.c in ImageMagick 7.0.6-1 and GraphicsMagick 1.3.26 leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process that operates on interesting data, this data sometimes can be leaked via the uninitialized palette.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15277

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4321.nasl - Type : ACT_GATHER_INFO
2018-08-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1456.nasl - Type : ACT_GATHER_INFO
2017-12-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1386.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4040.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4032.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1139.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1140.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2017/dsa-4032
https://www.debian.org/security/2017/dsa-4040
https://www.debian.org/security/2018/dsa-4321
MISC https://github.com/ImageMagick/ImageMagick/commit/9fd10cf630832b36a588c1545d8...
https://github.com/ImageMagick/ImageMagick/issues/592
https://github.com/neex/gifoeb
MLIST https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html
UBUNTU https://usn.ubuntu.com/3681-1/
https://usn.ubuntu.com/4232-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:57:42
  • Multiple Updates
2021-04-22 02:10:00
  • Multiple Updates
2020-05-23 00:56:25
  • Multiple Updates
2018-10-18 17:19:47
  • Multiple Updates
2018-08-04 09:19:26
  • Multiple Updates
2018-06-14 09:19:17
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-19 12:04:16
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-14 09:23:15
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-20 05:22:13
  • Multiple Updates
2017-10-12 13:34:57
  • First insertion