Executive Summary

Informations
Name CVE-2017-18120 First vendor Publication 2018-02-02
Vendor Cve Last vendor Modification 2023-10-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A double-free bug in the read_gif function in gifread.c in gifsicle 1.90 allows a remote attacker to cause a denial-of-service attack or unspecified other impact via a maliciously crafted file, because last_name is mishandled, a different vulnerability than CVE-2017-1000421.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18120

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2018-04-27 Gifsicle gifread double-free attempt
RuleID : 46078 - Revision : 2 - Type : FILE-IMAGE
2018-04-27 Gifsicle gifread double-free attempt
RuleID : 46077 - Revision : 2 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-202c536f70.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9892225623.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=878739
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881120
https://github.com/kohler/gifsicle/commit/118a46090c50829dc543179019e6140e123...
https://github.com/kohler/gifsicle/issues/117

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-10-24 21:28:15
  • Multiple Updates
2021-05-04 12:59:54
  • Multiple Updates
2021-04-22 02:13:08
  • Multiple Updates
2020-05-23 00:58:39
  • Multiple Updates
2018-02-14 21:20:59
  • Multiple Updates
2018-02-02 13:21:34
  • First insertion