CVE-2017-1000421

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution
Overview
  • CVE ID
  • CVE-2017-1000421
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-02T19:29:00
  • Last Modified Date
  • 2019-04-30T19:22:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gifsicle_project:gifsicle:*:*:*:*:*:*:*:* 1 OR 1.89
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/kohler/gifsicle/issues/114 Issue Tracking Patch Third Party Advisory
https://www.debian.org/security/2018/dsa-4084 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/01/msg00006.html Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:53:55 Added to TrackCVE
2022-12-03 00:33:42 2018-01-02T19:29Z 2018-01-02T19:29:00 CVE Published Date updated
2022-12-03 00:33:42 2019-04-30T19:22:00 CVE Modified Date updated
2022-12-03 00:33:42 Analyzed Vulnerability Status updated