8.8
HIGH
CVE-2017-15238
GraphicsMagick Use-After-Free Vulnerability
Description

ReadOneJNGImage in coders/png.c in GraphicsMagick 1.3.26 has a use-after-free issue when the height or width is zero, related to ReadJNGImage.

INFO

Published Date :

Oct. 11, 2017, 3:29 a.m.

Last Modified :

Nov. 7, 2023, 2:39 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-15238 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Graphicsmagick graphicsmagick

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15238 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15238 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=df946910910d [No types assigned]
    Added Reference MITRE http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset%3Bnode=93bdb9b30076 [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/ [No types assigned]
    Removed Reference MITRE http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=df946910910d
    Removed Reference MITRE http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=93bdb9b30076
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
  • CVE Modified by [email protected]

    Jun. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 30, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 12, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2018/dsa-4321 No Types Assigned https://www.debian.org/security/2018/dsa-4321 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4321 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://sourceforge.net/p/graphicsmagick/bugs/469/ No Types Assigned https://sourceforge.net/p/graphicsmagick/bugs/469/ Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=df946910910d No Types Assigned http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=df946910910d Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=93bdb9b30076 No Types Assigned http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=93bdb9b30076 Issue Tracking, Patch, Vendor Advisory
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-15238 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-15238 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.35 }} 1.69%

score

0.88580

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability