Search for vulnerabilities
Vulnerability details: VCID-622v-cevh-aaaf
Vulnerability ID VCID-622v-cevh-aaaf
Aliases CVE-2017-9439
Summary In ImageMagick 7.0.5-5, a memory leak was found in the function ReadPDBImage in coders/pdb.c, which allows attackers to cause a denial of service via a crafted file.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-9439.html
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-9439.json
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00088 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00107 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.00303 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
epss 0.0079 https://api.first.org/data/v1/epss?cve=CVE-2017-9439
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1461768
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10928
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11141
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11170
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11188
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11352
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11360
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11447
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11448
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11449
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11450
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11478
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11505
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11524
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11525
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11526
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11527
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11528
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11529
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11530
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9439
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9440
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9501
cvssv2 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2017-9439
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2017-9439
generic_textual Low https://ubuntu.com/security/notices/USN-3363-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-9439.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-9439.json
https://api.first.org/data/v1/epss?cve=CVE-2017-9439
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11170
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11188
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11360
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11447
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11448
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11449
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11450
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11505
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11524
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11526
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9439
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9501
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/ImageMagick/ImageMagick/issues/460
https://ubuntu.com/security/notices/USN-3363-1
http://www.securityfocus.com/bid/98907
1461768 https://bugzilla.redhat.com/show_bug.cgi?id=1461768
864274 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=864274
cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:7.0.5-5:*:*:*:*:*:*:*
CVE-2017-9439 https://nvd.nist.gov/vuln/detail/CVE-2017-9439
USN-3363-1 https://usn.ubuntu.com/3363-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-9439.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-9439
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-9439
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.38643
EPSS Score 0.00088
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.