Vulnerability Name:

CVE-2017-14626 (CCN-132373)

Assigned:2017-09-03
Published:2017-09-03
Updated:2020-09-08
Summary:ImageMagick 7.0.7-0 Q16 has a NULL Pointer Dereference vulnerability in the function sixel_decode in coders/sixel.c.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-476
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2017-14626

Source: BID
Type: Third Party Advisory, VDB Entry
100943

Source: CCN
Type: BID-100943
ImageMagick CVE-2017-14626 Denial of Service Vulnerability

Source: XF
Type: UNKNOWN
imagemagick-cve201714626-dos(132373)

Source: CCN
Type: ImageMagick GIT Repository
Null Pointer Dereference in sixel_decode #720

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/ImageMagick/ImageMagick/issues/720

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/ImageMagick/ImageMagick/issues/721

Source: MLIST
Type: UNKNOWN
[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update

Source: MLIST
Type: UNKNOWN
[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update

Source: UBUNTU
Type: Third Party Advisory
USN-3681-1

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2017-14626

Vulnerable Configuration:Configuration 1:
  • cpe:/a:imagemagick:imagemagick:7.0.7-0:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.artful:def:201714626000
    V
    CVE-2017-14626 on Ubuntu 17.10 (artful) - medium.
    2017-09-21
    oval:com.ubuntu.bionic:def:2017146260000000
    V
    CVE-2017-14626 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-09-21
    oval:com.ubuntu.bionic:def:201714626000
    V
    CVE-2017-14626 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-09-21
    oval:com.ubuntu.xenial:def:2017146260000000
    V
    CVE-2017-14626 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-21
    oval:com.ubuntu.trusty:def:201714626000
    V
    CVE-2017-14626 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-09-21
    oval:com.ubuntu.xenial:def:201714626000
    V
    CVE-2017-14626 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-09-21
    BACK
    imagemagick imagemagick 7.0.7-0
    canonical ubuntu linux 14.04
    canonical ubuntu linux 16.04
    canonical ubuntu linux 17.10
    canonical ubuntu linux 18.04