Vulnerability Name:

CVE-2017-11643 (CCN-129426)

Assigned:2017-07-22
Published:2017-07-22
Updated:2018-10-18
Summary:GraphicsMagick 1.3.26 has a heap overflow in the WriteCMYKImage() function in coders/cmyk.c when processing multiple frames that have non-identical widths.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-11643

Source: CCN
Type: GraphicsMagick Web site
CMYK: Fixed heap overflow with multiple frames with varying widths

Source: CONFIRM
Type: Third Party Advisory
http://hg.code.sf.net/p/graphicsmagick/code/rev/d00b74315a71

Source: CCN
Type: GraphicsMagick Web site
GraphicsMagick

Source: BID
Type: UNKNOWN
100357

Source: CCN
Type: BID-100357
GraphicsMagick CVE-2017-11643 Heap Buffer Overflow Vulnerability

Source: XF
Type: UNKNOWN
graphicsmagick-cve201711643-bo(129426)

Source: MLIST
Type: UNKNOWN
[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update

Source: UBUNTU
Type: UNKNOWN
USN-4222-1

Source: DEBIAN
Type: UNKNOWN
DSA-4321

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2017-11643

Vulnerable Configuration:Configuration 1:
  • cpe:/a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201711643
    V
    CVE-2017-11643
    2022-05-22
    oval:org.opensuse.security:def:27204
    P
    libopenssl0_9_8 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26690
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27935
    P
    Security update for GraphicsMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:27063
    P
    xterm on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26487
    P
    Security update for redis (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27218
    P
    libssh2-1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26771
    P
    libvirt on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27116
    P
    emacs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26498
    P
    Security update for nextcloud (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27262
    P
    pcsc-lite on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26828
    P
    system-config-printer on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27165
    P
    krb5-plugin-kdb-ldap on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26562
    P
    gtk2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27900
    P
    Security update for wireshark (Low)
    2020-12-01
    oval:org.opensuse.security:def:26912
    P
    gtk2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26486
    P
    Security update for pdns-recursor (Moderate)
    2020-12-01
    oval:com.ubuntu.bionic:def:2017116430000000
    V
    CVE-2017-11643 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-07-26
    oval:com.ubuntu.artful:def:201711643000
    V
    CVE-2017-11643 on Ubuntu 17.10 (artful) - medium.
    2017-07-26
    oval:com.ubuntu.xenial:def:201711643000
    V
    CVE-2017-11643 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-07-26
    oval:com.ubuntu.xenial:def:2017116430000000
    V
    CVE-2017-11643 on Ubuntu 16.04 LTS (xenial) - medium.
    2017-07-26
    oval:com.ubuntu.bionic:def:201711643000
    V
    CVE-2017-11643 on Ubuntu 18.04 LTS (bionic) - medium.
    2017-07-26
    oval:com.ubuntu.disco:def:2017116430000000
    V
    CVE-2017-11643 on Ubuntu 19.04 (disco) - medium.
    2017-07-26
    oval:com.ubuntu.cosmic:def:201711643000
    V
    CVE-2017-11643 on Ubuntu 18.10 (cosmic) - medium.
    2017-07-26
    oval:com.ubuntu.cosmic:def:2017116430000000
    V
    CVE-2017-11643 on Ubuntu 18.10 (cosmic) - medium.
    2017-07-26
    oval:com.ubuntu.trusty:def:201711643000
    V
    CVE-2017-11643 on Ubuntu 14.04 LTS (trusty) - medium.
    2017-07-26
    BACK
    graphicsmagick graphicsmagick 1.3.26
    graphicsmagick graphicsmagick 1.3.26