CVE-2017-6499

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
An issue was discovered in Magick++ in ImageMagick 6.9.7. A specially crafted file creating a nested exception could lead to a memory leak (thus, a DoS).
Overview
  • CVE ID
  • CVE-2017-6499
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-03-06T02:59:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:imagemagick:imagemagick:6.9.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.imagemagick.org/discourse-server/viewtopic.php?f=23&p=142634 Patch Vendor Advisory
https://github.com/ImageMagick/ImageMagick/commit/3358f060fc182551822576b2c0a8850faab5d543 Patch Third Party Advisory
https://bugs.debian.org/856880 Issue Tracking Mailing List Third Party Advisory
http://www.securityfocus.com/bid/96590 Third Party Advisory VDB Entry
http://www.debian.org/security/2017/dsa-3808 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:27:43 Added to TrackCVE
2022-12-02 14:25:58 2017-03-06T02:59Z 2017-03-06T02:59:00 CVE Published Date updated
2022-12-02 14:25:58 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 14:25:58 Analyzed Vulnerability Status updated