Executive Summary

Informations
Name CVE-2017-17503 First vendor Publication 2017-12-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ReadGRAYImage in coders/gray.c in GraphicsMagick 1.3.26 has a magick/import.c ImportGrayQuantumType heap-based buffer over-read via a crafted file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17503

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-10-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4321.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1401.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-1231.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM http://hg.code.sf.net/p/graphicsmagick/code/rev/460ef5e858ad
https://sourceforge.net/p/graphicsmagick/bugs/522/
DEBIAN https://www.debian.org/security/2018/dsa-4321
MLIST https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html
UBUNTU https://usn.ubuntu.com/4248-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:42:13
  • Multiple Updates
2021-05-04 12:59:36
  • Multiple Updates
2021-04-22 02:13:30
  • Multiple Updates
2020-05-23 00:58:20
  • Multiple Updates
2019-06-30 21:19:23
  • Multiple Updates
2019-03-09 00:18:52
  • Multiple Updates
2018-10-18 17:19:47
  • Multiple Updates
2018-06-29 12:04:48
  • Multiple Updates
2018-02-05 13:21:36
  • Multiple Updates
2017-12-21 00:22:52
  • Multiple Updates
2017-12-11 09:22:14
  • First insertion