6.5
MEDIUM
CVE-2017-11447
ImageMagick Memory Leak Denial of Service
Description

The ReadSCREENSHOTImage function in coders/screenshot.c in ImageMagick before 7.0.6-1 has memory leaks, causing denial of service.

INFO

Published Date :

July 19, 2017, 7:29 a.m.

Last Modified :

Oct. 14, 2020, 6:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-11447 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Imagemagick imagemagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11447.

URL Resource
http://www.securityfocus.com/bid/99948 Third Party Advisory VDB Entry
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867897 Issue Tracking Patch Third Party Advisory
https://github.com/ImageMagick/ImageMagick/commit/72a50e400d98d7a2fd610caedfeb9af043dc5582 Patch Vendor Advisory
https://github.com/ImageMagick/ImageMagick/issues/556 Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11447 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11447 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/99948 No Types Assigned http://www.securityfocus.com/bid/99948 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/72a50e400d98d7a2fd610caedfeb9af043dc5582 No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/72a50e400d98d7a2fd610caedfeb9af043dc5582 Patch, Vendor Advisory
  • CVE Modified by [email protected]

    Oct. 08, 2020

    Action Type Old Value New Value
    Removed Reference https://github.com/ImageMagick/ImageMagick/commit/8c10b9247509c0484b55330458846115131ec2ae [Issue Tracking, Patch, Third Party Advisory]
    Added Reference https://github.com/ImageMagick/ImageMagick/commit/72a50e400d98d7a2fd610caedfeb9af043dc5582 [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-772
  • CVE Modified by [email protected]

    Jul. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99948 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/issues/556 No Types Assigned https://github.com/ImageMagick/ImageMagick/issues/556 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867897 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=867897 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/8c10b9247509c0484b55330458846115131ec2ae No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/8c10b9247509c0484b55330458846115131ec2ae Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:7.0.6-0:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-11447 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-11447 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.08%

score

0.66693

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability