CVE-2017-9143

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
In ImageMagick 7.0.5-5, the ReadARTImage function in coders/art.c allows attackers to cause a denial of service (memory leak) via a crafted .art file.
Overview
  • CVE ID
  • CVE-2017-9143
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-05-22T14:29:00
  • Last Modified Date
  • 2020-10-15T16:09:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/ImageMagick/ImageMagick/issues/456 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/98682 Third Party Advisory VDB Entry
http://www.debian.org/security/2017/dsa-3863 Third Party Advisory
https://github.com/ImageMagick/ImageMagick/commit/3b0fe05cddd8910f84e51b4d50099702ea45ba4a Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:08:09 Added to TrackCVE
2022-12-02 17:09:45 2017-05-22T14:29Z 2017-05-22T14:29:00 CVE Published Date updated
2022-12-02 17:09:45 2020-10-15T16:09:58 CVE Modified Date updated
2022-12-02 17:09:45 Analyzed Vulnerability Status updated