6.5
MEDIUM
CVE-2017-14733
GraphicsMagick RLE Header Buffer Over-read Denial of Service
Description

ReadRLEImage in coders/rle.c in GraphicsMagick 1.3.26 mishandles RLE headers that specify too few colors, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.

INFO

Published Date :

Sept. 25, 2017, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-14733 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Graphicsmagick graphicsmagick

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-14733 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-14733 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=5381c71724e3 [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/ [No types assigned]
    Removed Reference MITRE http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=5381c71724e3
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
  • CVE Modified by [email protected]

    Jan. 08, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4232-1/ [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-119 CWE-125
  • CVE Modified by [email protected]

    Jun. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4321 No Types Assigned https://www.debian.org/security/2018/dsa-4321 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4321 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=5381c71724e3 No Types Assigned http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=5381c71724e3 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://sourceforge.net/p/graphicsmagick/bugs/458/ No Types Assigned https://sourceforge.net/p/graphicsmagick/bugs/458/ Not Applicable
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-14733 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-14733 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.72 }} 0.30%

score

0.77783

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability