Vulnerability Name:

CVE-2017-18273 (CCN-143605)

Assigned:2017-12-21
Published:2017-12-21
Updated:2020-09-08
Summary:In ImageMagick 7.0.7-16 Q16 x86_64 2017-12-22, an infinite loop vulnerability was found in the function ReadTXTImage in coders/txt.c, which allows attackers to cause a denial of service (CPU exhaustion) via a crafted image file that is mishandled in a GetImageIndexInList call.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
3.3 Low (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-835
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2017-18273

Source: XF
Type: UNKNOWN
imagemagick-cve201718273-dos(143605)

Source: CCN
Type: ImageMagick GIT Repository
cpu exhaustion in GetImageIndexInList #910

Source: CONFIRM
Type: Exploit, Third Party Advisory
https://github.com/ImageMagick/ImageMagick/issues/910

Source: MLIST
Type: Third Party Advisory
[debian-lts-announce] 20180523 [SECURITY] [DLA 1381-1] imagemagick security update

Source: MLIST
Type: UNKNOWN
[debian-lts-announce] 20190514 [SECURITY] [DLA 1785-1] imagemagick security update

Source: MLIST
Type: UNKNOWN
[debian-lts-announce] 20200907 [SECURITY] [DLA 2366-1] imagemagick security update

Source: UBUNTU
Type: Third Party Advisory
USN-3681-1

Source: CCN
Type: IBM Security Bulletin 6335281 (Data Risk Manager)
IBM Data Risk Manager is affected by multiple vulnerabilities

Vulnerable Configuration:Configuration 1:
  • cpe:/a:imagemagick:imagemagick:7.0.7-16:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:7.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:data_risk_manager:2.0.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20201180
    P
    RHSA-2020:1180: ImageMagick security, bug fix, and enhancement update (Moderate)
    2020-03-31
    oval:com.ubuntu.artful:def:201718273000
    V
    CVE-2017-18273 on Ubuntu 17.10 (artful) - low.
    2018-05-18
    oval:com.ubuntu.bionic:def:2017182730000000
    V
    CVE-2017-18273 on Ubuntu 18.04 LTS (bionic) - low.
    2018-05-18
    oval:com.ubuntu.bionic:def:201718273000
    V
    CVE-2017-18273 on Ubuntu 18.04 LTS (bionic) - low.
    2018-05-18
    oval:com.ubuntu.xenial:def:2017182730000000
    V
    CVE-2017-18273 on Ubuntu 16.04 LTS (xenial) - low.
    2018-05-18
    oval:com.ubuntu.trusty:def:201718273000
    V
    CVE-2017-18273 on Ubuntu 14.04 LTS (trusty) - low.
    2018-05-18
    oval:com.ubuntu.xenial:def:201718273000
    V
    CVE-2017-18273 on Ubuntu 16.04 LTS (xenial) - low.
    2018-05-18
    BACK
    imagemagick imagemagick 7.0.7-16
    debian debian linux 7.0
    canonical ubuntu linux 14.04
    canonical ubuntu linux 16.04
    canonical ubuntu linux 17.10
    canonical ubuntu linux 18.04
    ibm data risk manager 2.0.6