7.8
HIGH
CVE-2017-5333
ICoutils Integer Overflow Denial of Service or Arbitrary Code Execution
Description

Integer overflow in the extract_group_icon_cursor_resource function in b/wrestool/extract.c in icoutils before 0.31.1 allows local users to cause a denial of service (process crash) or execute arbitrary code via a crafted executable file.

INFO

Published Date :

Nov. 4, 2019, 9:15 p.m.

Last Modified :

Nov. 7, 2019, 7:59 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-5333 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5333 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
1 Opensuse leap
2 Opensuse opensuse
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Icoutils_project icoutils
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5333.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00024.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00026.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2017-0837.html Third Party Advisory
http://www.debian.org/security/2017/dsa-3765 Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/11/3 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/95678 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-3178-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1412259 Issue Tracking Patch Third Party Advisory
https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a Mailing List Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Build a local copy of OVAL. Server mode for easy querying.

Go Makefile Dockerfile Python

Updated: 1 month, 1 week ago
89 stars 58 fork 58 watcher
Born at : April 7, 2017, 7:05 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5333 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5333 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 07, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00024.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2017-0837.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2017-0837.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2017/dsa-3765 No Types Assigned http://www.debian.org/security/2017/dsa-3765 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/11/3 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/11/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/95678 No Types Assigned http://www.securityfocus.com/bid/95678 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-3178-1 No Types Assigned http://www.ubuntu.com/usn/USN-3178-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1412259 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1412259 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a No Types Assigned https://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:icoutils_project:icoutils:*:*:*:*:*:*:*:* versions up to (excluding) 0.31.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5333 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5333 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39638

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability