CVE-2017-6193

CVSS V2 Medium 6.8 CVSS V3 Medium 5.5
Description
Buffer overflow in APNGDis 2.8 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted image containing a malformed image size descriptor in the IHDR chunk.
Overview
  • CVE ID
  • CVE-2017-6193
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-02-20T16:29:00
  • Last Modified Date
  • 2020-04-29T12:56:33
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apng_disassembler_project:apng_disassembler:*:*:*:*:*:*:*:* 1 OR 2.8
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.onvio.nl/nieuws/cve-2017-6192-apngdis-width-height-buffer-overflow Exploit Third Party Advisory
https://www.exploit-db.com/exploits/41669/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41668/ Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/97053 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:35:08 Added to TrackCVE
2022-12-03 02:35:03 2018-02-20T16:29Z 2018-02-20T16:29:00 CVE Published Date updated
2022-12-03 02:35:03 2020-04-29T12:56:33 CVE Modified Date updated
2022-12-03 02:35:03 Analyzed Vulnerability Status updated