Search for vulnerabilities
Vulnerability details: VCID-cucv-29sj-aaaa
Vulnerability ID VCID-cucv-29sj-aaaa
Aliases CVE-2017-17502
Summary ReadCMYKImage in coders/cmyk.c in GraphicsMagick 1.3.26 has a magick/import.c ImportCMYKQuantumType heap-based buffer over-read via a crafted file.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://hg.code.sf.net/p/graphicsmagick/code/rev/a9c425688397
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-17502.html
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00408 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00704 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.00995 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
epss 0.02561 https://api.first.org/data/v1/epss?cve=CVE-2017-17502
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10794
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10799
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10800
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11102
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11139
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11140
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11403
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11636
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11637
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11638
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11641
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11642
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11643
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11722
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12935
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12936
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12937
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13063
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13064
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13065
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13134
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13737
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13775
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13776
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13777
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14314
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14504
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14733
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14994
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14997
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15238
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15277
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15930
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16352
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16353
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16545
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16547
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16669
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17498
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17500
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17501
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17502
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17503
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17782
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17783
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17912
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17913
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17915
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18219
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18220
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18229
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18230
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18231
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5685
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6799
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9018
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2017-17502
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2017-17502
generic_textual Medium https://sourceforge.net/p/graphicsmagick/bugs/521/
generic_textual Medium https://ubuntu.com/security/notices/USN-4248-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4248-1
Reference id Reference type URL
http://hg.code.sf.net/p/graphicsmagick/code/rev/a9c425688397
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-17502.html
https://api.first.org/data/v1/epss?cve=CVE-2017-17502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10794
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11637
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11641
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11642
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11643
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12935
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12936
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13063
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13737
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14314
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14504
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18230
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9018
https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html
https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PF62B5PJA2JDUOCKJGUQO3SPL74BEYSV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WHIKB4TP6KBJWT2UIPWL5MWMG5QXKGEJ/
https://sourceforge.net/p/graphicsmagick/bugs/521/
https://ubuntu.com/security/notices/USN-4248-1
https://usn.ubuntu.com/4248-1/
https://usn.ubuntu.com/usn/usn-4248-1
https://www.debian.org/security/2018/dsa-4321
cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2017-17502 https://nvd.nist.gov/vuln/detail/CVE-2017-17502
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-17502
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-17502
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74337
EPSS Score 0.00408
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.