Vulnerability CVE-2017-16353


Published: 2017-11-01

Description:
GraphicsMagick 1.3.26 is vulnerable to a memory information disclosure vulnerability found in the DescribeImage function of the magick/describe.c file, because of a heap-based buffer over-read. The portion of the code containing the vulnerability is responsible for printing the IPTC Profile information contained in the image. This vulnerability can be triggered with a specially crafted MIFF file. There is an out-of-bounds buffer dereference because certain increments are never checked.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Graphicsmagick -> Graphicsmagick 
Debian -> Debian linux 

 References:
ftp://ftp.graphicsmagick.org/pub/GraphicsMagick/snapshots/ChangeLog.txt
http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=e4e1c2a581d8
http://www.securityfocus.com/bid/101653
https://blogs.securiteam.com/index.php/archives/3494
https://lists.debian.org/debian-lts-announce/2017/11/msg00002.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html
https://www.debian.org/security/2018/dsa-4321
https://www.exploit-db.com/exploits/43111/

Copyright 2024, cxsecurity.com

 

Back to Top