Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-5503 First vendor Publication 2017-03-01
Vendor Cve Last vendor Modification 2020-09-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dec_clnpass function in libjasper/jpc/jpc_t1dec.c in JasPer 1.900.27 allows remote attackers to cause a denial of service (invalid memory write and crash) or possibly have unspecified other impact via a crafted image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5503

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95683
GENTOO https://security.gentoo.org/glsa/201908-03
MISC https://blogs.gentoo.org/ago/2017/01/16/jasper-invalid-memory-write-in-dec_cl...
MLIST http://www.openwall.com/lists/oss-security/2017/01/16/3
http://www.openwall.com/lists/oss-security/2017/01/17/10
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00082.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00085.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 13:05:41
  • Multiple Updates
2021-04-22 02:19:17
  • Multiple Updates
2020-09-25 17:22:44
  • Multiple Updates
2020-09-25 00:22:41
  • Multiple Updates
2020-05-23 01:02:54
  • Multiple Updates
2019-08-10 12:02:50
  • Multiple Updates
2017-03-03 09:23:45
  • Multiple Updates
2017-03-02 17:23:11
  • Multiple Updates
2017-03-01 21:23:53
  • First insertion