Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-5506
HistoryJan 17, 2017 - 12:00 a.m.

CVE-2017-5506

2017-01-1700:00:00
ubuntu.com
ubuntu.com
13

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.7%

Double free vulnerability in magick/profile.c in ImageMagick allows remote
attackers to have unspecified impact via a crafted file.

Bugs

Notes

Author Note
mdeslaur This is 0177-Fix-a-double-free-in-profile-due-to-overflow.patch
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchimagemagick< 8:6.6.9.7-5ubuntu3.8UNKNOWN
ubuntu14.04noarchimagemagick< 8:6.7.7.10-6ubuntu3.5UNKNOWN
ubuntu16.04noarchimagemagick< 8:6.8.9.9-7ubuntu5.5UNKNOWN
ubuntu16.10noarchimagemagick< 8:6.8.9.9-7ubuntu8.4UNKNOWN

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.7%