6.5
MEDIUM
CVE-2017-11683
Exiv2 Assertion Denial of Service Vulnerability
Description

There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.

INFO

Published Date :

July 27, 2017, 6:29 a.m.

Last Modified :

Jan. 20, 2023, 2:11 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-11683 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-11683 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Exiv2 exiv2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11683.

URL Resource
http://www.securityfocus.com/bid/100030 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1475124 Issue Tracking
https://lists.debian.org/debian-lts-announce/2022/11/msg00013.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3852-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : July 17, 2018, 7:48 p.m. This repo has been linked 494 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11683 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11683 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00013.html Mailing List, Third Party Advisory
    Removed CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00013.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-388 NVD-CWE-noinfo CWE-617
  • Modified Analysis by [email protected]

    Mar. 04, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3852-1/ No Types Assigned https://usn.ubuntu.com/3852-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 11, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3852-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 15, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/100030 No Types Assigned http://www.securityfocus.com/bid/100030 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1475124 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1475124 Issue Tracking
    Added CWE CWE-388
    Added CPE Configuration OR *cpe:2.3:a:exiv2:exiv2:0.26:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 02, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100030 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-11683 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-11683 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.31 }} 0.04%

score

0.65647

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability