5.5
MEDIUM
CVE-2017-5508
Apache Heap-based Buffer Overflow
Description

Heap-based buffer overflow in the PushQuantumPixel function in ImageMagick before 6.9.7-3 and 7.x before 7.0.4-3 allows remote attackers to cause a denial of service (application crash) via a crafted TIFF file.

INFO

Published Date :

March 24, 2017, 3:59 p.m.

Last Modified :

Nov. 4, 2017, 1:29 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-5508 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Imagemagick imagemagick
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5508.

URL Resource
http://www.debian.org/security/2017/dsa-3799
http://www.openwall.com/lists/oss-security/2017/01/16/6 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2017/01/17/5 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/95748 Third Party Advisory VDB Entry
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381 Issue Tracking Patch Third Party Advisory
https://github.com/ImageMagick/ImageMagick/blob/6.9.7-3/ChangeLog Release Notes
https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog Release Notes Third Party Advisory
https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201702-09
https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31161 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5508 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5508 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3799 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201702-09 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 27, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/95748 No Types Assigned http://www.securityfocus.com/bid/95748 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog No Types Assigned https://github.com/ImageMagick/ImageMagick/blob/7.0.4-3/ChangeLog Release Notes, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851381 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175 No Types Assigned https://github.com/ImageMagick/ImageMagick/commit/c073a7712d82476b5fbee74856c46b88af9c3175 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/16/6 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/16/6 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/01/17/5 No Types Assigned http://www.openwall.com/lists/oss-security/2017/01/17/5 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31161 No Types Assigned https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31161 Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/ImageMagick/ImageMagick/blob/6.9.7-3/ChangeLog No Types Assigned https://github.com/ImageMagick/ImageMagick/blob/6.9.7-3/ChangeLog Release Notes
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:7.0.1-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-10:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-6:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-8:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.1-9:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-10:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-6:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-8:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.2-9:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-10:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-2:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-3:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-4:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-5:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-6:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-7:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-8:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.3-9:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.4-0:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.4-1:*:*:*:*:*:*:* *cpe:2.3:a:imagemagick:imagemagick:7.0.4-2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:imagemagick:imagemagick:6.9.7-2:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.16 }} 0.13%

score

0.84972

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability