Executive Summary

Informations
Name CVE-2017-14607 First vendor Publication 2017-09-20
Vendor Cve Last vendor Modification 2019-04-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Overall CVSS Score 8.1
Base Score 8.1 Environmental Score 8.1
impact SubScore 5.2 Temporal Score 8.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In ImageMagick 7.0.7-4 Q16, an out of bounds read flaw related to ReadTIFFImage has been reported in coders/tiff.c. An attacker could possibly exploit this flaw to disclose potentially sensitive memory or cause an application crash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14607

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4040.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4032.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1131.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/100944
CONFIRM https://github.com/ImageMagick/ImageMagick/issues/765
DEBIAN https://www.debian.org/security/2017/dsa-4032
https://www.debian.org/security/2017/dsa-4040
UBUNTU https://usn.ubuntu.com/3681-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:56:50
  • Multiple Updates
2021-04-22 02:09:45
  • Multiple Updates
2020-05-23 00:56:10
  • Multiple Updates
2019-04-17 21:19:20
  • Multiple Updates
2018-06-14 09:19:17
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-19 12:04:15
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-14 09:23:15
  • Multiple Updates
2017-10-12 13:34:41
  • Multiple Updates
2017-09-24 09:25:05
  • Multiple Updates
2017-09-22 21:24:43
  • Multiple Updates
2017-09-21 00:25:12
  • First insertion