Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-17480 First vendor Publication 2017-12-08
Vendor Cve Last vendor Modification 2021-02-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtovolume function in jp3d/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17480

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1579.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_11dc38900e6411e899b0d017c2987f9a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2019/dsa-4405
MISC https://github.com/uclouvain/openjpeg/issues/1044
MLIST https://lists.debian.org/debian-lts-announce/2018/11/msg00018.html
UBUNTU https://usn.ubuntu.com/4109-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 13:00:29
  • Multiple Updates
2021-04-22 02:14:07
  • Multiple Updates
2021-02-03 21:23:20
  • Multiple Updates
2021-01-26 17:22:46
  • Multiple Updates
2020-05-23 00:58:19
  • Multiple Updates
2019-08-22 05:19:37
  • Multiple Updates
2019-03-11 21:19:39
  • Multiple Updates
2019-03-11 13:18:54
  • Multiple Updates
2018-11-20 17:19:20
  • Multiple Updates
2017-12-21 00:22:52
  • Multiple Updates
2017-12-09 00:22:17
  • First insertion