5.5
MEDIUM
CVE-2017-6312
Gdk-Pixbuf Integer Overflow Denial of Service
Description

Integer overflow in io-ico.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file, which triggers an out-of-bounds read, related to compiler optimizations.

INFO

Published Date :

March 10, 2017, 2:59 a.m.

Last Modified :

Nov. 7, 2023, 2:49 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2017-6312 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-6312 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnome gdk-pixbuf
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-6312 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-6312 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SJF5ARFOX4BFUK6YCBKGAKBQYECO3AI2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VSAZ6UCKKXC5VOWXGWQHOX2ZBLLATIOT/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/SJF5ARFOX4BFUK6YCBKGAKBQYECO3AI2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/VSAZ6UCKKXC5VOWXGWQHOX2ZBLLATIOT/
  • Modified Analysis by [email protected]

    Aug. 04, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html Exploit, Technical Description, Third Party Advisory http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/26/1 Exploit, Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2017/02/26/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96779 No Types Assigned http://www.securityfocus.com/bid/96779 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=779012 Exploit, Issue Tracking https://bugzilla.gnome.org/show_bug.cgi?id=779012 Exploit, Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/12/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SJF5ARFOX4BFUK6YCBKGAKBQYECO3AI2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SJF5ARFOX4BFUK6YCBKGAKBQYECO3AI2/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VSAZ6UCKKXC5VOWXGWQHOX2ZBLLATIOT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VSAZ6UCKKXC5VOWXGWQHOX2ZBLLATIOT/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201709-08 No Types Assigned https://security.gentoo.org/glsa/201709-08 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:gnome:gdk-pixbuf:-:*:*:*:*:*:*:* OR *cpe:2.3:a:gnome:gdk-pixbuf:*:*:*:*:*:*:*:* versions up to (excluding) 2.36.12
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SJF5ARFOX4BFUK6YCBKGAKBQYECO3AI2/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VSAZ6UCKKXC5VOWXGWQHOX2ZBLLATIOT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201709-08 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96779 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/21/4 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/21/4 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2017/02/26/1 No Types Assigned http://www.openwall.com/lists/oss-security/2017/02/26/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.gnome.org/show_bug.cgi?id=779012 No Types Assigned https://bugzilla.gnome.org/show_bug.cgi?id=779012 Exploit, Issue Tracking
    Changed Reference Type http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html No Types Assigned http://mov.sx/2017/02/21/bug-hunting-gdk-pixbuf.html Exploit, Technical Description, Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:gnome:gdk-pixbuf:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-6312 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-6312 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} -0.00%

score

0.44896

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability