Executive Summary

Informations
Name CVE-2017-9239 First vendor Publication 2017-05-26
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Exiv2 0.26. When the data structure of the structure ifd is incorrect, the program assigns pValue_ to 0x0, and the value of pValue() is 0x0. TiffImageEntry::doWriteImage will use the value of pValue() to cause a segmentation fault. To exploit this vulnerability, someone must open a crafted tiff file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9239

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-05-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-963.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://github.com/lolo-pop/poc/tree/master/Segmentation%20fault%20in%20conve...
Source Url
BID http://www.securityfocus.com/bid/98720
MISC http://dev.exiv2.org/issues/1295
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html
UBUNTU https://usn.ubuntu.com/3852-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-11-07 21:42:39
  • Multiple Updates
2021-05-04 13:06:19
  • Multiple Updates
2021-04-22 02:20:01
  • Multiple Updates
2020-05-23 01:04:40
  • Multiple Updates
2019-03-05 00:19:10
  • Multiple Updates
2019-01-11 17:19:02
  • Multiple Updates
2018-08-14 00:19:35
  • Multiple Updates
2017-06-08 17:23:21
  • Multiple Updates
2017-05-31 13:23:50
  • Multiple Updates
2017-05-31 09:23:45
  • Multiple Updates
2017-05-27 09:23:52
  • Multiple Updates
2017-05-26 17:21:04
  • First insertion