Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-5331 First vendor Publication 2019-11-04
Vendor Cve Last vendor Modification 2019-11-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the check_offset function in b/wrestool/fileread.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) and execute arbitrary code via a crafted executable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5331

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3178-1.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_57facd35ddf611e6915d001b3856973b.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-789.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3d7734a8b2.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7c221d6f49.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-105.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-103.nasl - Type : ACT_GATHER_INFO
2017-01-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-104.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3765.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95378
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1412248
DEBIAN http://www.debian.org/security/2017/dsa-3765
MLIST http://www.openwall.com/lists/oss-security/2017/01/11/3
SUSE http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00026.html
UBUNTU http://www.ubuntu.com/usn/USN-3178-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2021-05-04 13:05:13
  • Multiple Updates
2021-04-22 02:19:12
  • Multiple Updates
2020-05-23 02:07:40
  • Multiple Updates
2020-05-23 01:02:34
  • First insertion