[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-11102Date: (C)2017-07-12   (M)2023-12-22


The ReadOneJNGImage function in coders/png.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (application crash) during JNG reading via a zero-length color_image data structure.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-99498
DSA-4321
USN-4206-1
https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html
http://hg.code.sf.net/p/graphicsmagick/code/rev/d445af60a8d5
http://hg.code.sf.net/p/graphicsmagick/code/rev/dea93a690fc1

CPE    1
cpe:/a:graphicsmagick:graphicsmagick:1.3.26
CWE    1
CWE-20
OVAL    9
oval:org.secpod.oval:def:61503
oval:org.secpod.oval:def:1600847
oval:org.secpod.oval:def:603558
oval:org.secpod.oval:def:603548
...

© SecPod Technologies