8.8
HIGH
CVE-2017-16669
GraphicsMagick Heap Buffer Overflow/Linux Denial of Service
Description

coders/wpg.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to the AcquireCacheNexus function in magick/pixel_cache.c.

INFO

Published Date :

Nov. 9, 2017, 12:29 a.m.

Last Modified :

Jan. 27, 2020, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-16669 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Graphicsmagick graphicsmagick

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16669 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16669 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 27, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4248-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2017/11/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2017/11/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4321 No Types Assigned https://www.debian.org/security/2018/dsa-4321 Third Party Advisory
    Changed Reference Type https://sourceforge.net/p/graphicsmagick/bugs/450/ Patch https://sourceforge.net/p/graphicsmagick/bugs/450/ Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4321 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 29, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2017/11/msg00013.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://sourceforge.net/p/graphicsmagick/bugs/450/ No Types Assigned https://sourceforge.net/p/graphicsmagick/bugs/450/ Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/1b9e64a8901e No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/1b9e64a8901e Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/2a21cda3145b No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/2a21cda3145b Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/e8086faa52d0 No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/e8086faa52d0 Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/2b7c826d36af No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/2b7c826d36af Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/3dc7b4e3779d No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/3dc7b4e3779d Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/75245a215fff No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/75245a215fff Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/135bdcb88b8d No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/135bdcb88b8d Patch
    Changed Reference Type http://hg.code.sf.net/p/graphicsmagick/code/rev/fcd3ed3394f6 No Types Assigned http://hg.code.sf.net/p/graphicsmagick/code/rev/fcd3ed3394f6 Patch
    Changed Reference Type http://www.securityfocus.com/bid/101795 No Types Assigned http://www.securityfocus.com/bid/101795 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101795 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.05 }} 0.17%

score

0.84312

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability