Executive Summary

Informations
Name CVE-2017-11139 First vendor Publication 2017-07-09
Vendor Cve Last vendor Modification 2019-05-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

GraphicsMagick 1.3.26 has double free vulnerabilities in the ReadOneJNGImage() function in coders/png.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11139

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4321.nasl - Type : ACT_GATHER_INFO
2018-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-966.nasl - Type : ACT_GATHER_INFO
2018-02-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7c61d08c4f.nasl - Type : ACT_GATHER_INFO
2018-02-01 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bfb9835edd.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99504
CONFIRM http://hg.code.sf.net/p/graphicsmagick/code/rev/4d0baa77245b
DEBIAN https://www.debian.org/security/2018/dsa-4321

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:55:38
  • Multiple Updates
2021-04-22 02:08:21
  • Multiple Updates
2020-05-23 00:54:54
  • Multiple Updates
2019-05-04 00:18:53
  • Multiple Updates
2018-10-18 17:19:46
  • Multiple Updates
2017-07-12 17:23:21
  • Multiple Updates
2017-07-12 09:22:52
  • Multiple Updates
2017-07-10 09:23:20
  • First insertion