Search for vulnerabilities
Vulnerability details: VCID-ev3r-wv66-aaas
Vulnerability ID VCID-ev3r-wv66-aaas
Aliases CVE-2017-13144
Summary In ImageMagick before 6.9.7-10, there is a crash (rather than a "width or height exceeds limit" error report) if the image dimensions are too large, as demonstrated by use of the mpc coder.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Negligible http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-13144.html
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-13144.json
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
epss 0.0115 https://api.first.org/data/v1/epss?cve=CVE-2017-13144
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1486802
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11352
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11446
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11523
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11533
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11535
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11537
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11639
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11640
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12428
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12431
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12432
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12434
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12587
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12640
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12671
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12877
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12983
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13134
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13139
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13141
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13142
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13143
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13144
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13145
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13758
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13769
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14224
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14607
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14682
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14989
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15277
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16546
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9500
cvssv2 5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2017-13144
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2017-13144
generic_textual Low https://ubuntu.com/security/notices/USN-3681-1
generic_textual Negligible https://ubuntu.com/security/notices/USN-3785-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-3681-1
generic_textual Negligible https://usn.ubuntu.com/usn/usn-3785-1
generic_textual Negligible https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31438
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-13144.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-13144.json
https://api.first.org/data/v1/epss?cve=CVE-2017-13144
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=869728
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11446
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11535
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11537
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11639
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12431
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12671
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14224
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9500
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201711-07
https://ubuntu.com/security/notices/USN-3681-1
https://ubuntu.com/security/notices/USN-3785-1
https://usn.ubuntu.com/3681-1/
https://usn.ubuntu.com/usn/usn-3681-1
https://usn.ubuntu.com/usn/usn-3785-1
https://www.debian.org/security/2017/dsa-4019
https://www.debian.org/security/2017/dsa-4040
https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=31438
1486802 https://bugzilla.redhat.com/show_bug.cgi?id=1486802
cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*
CVE-2017-13144 https://nvd.nist.gov/vuln/detail/CVE-2017-13144
USN-5335-1 https://usn.ubuntu.com/5335-1/
USN-6980-1 https://usn.ubuntu.com/6980-1/
No exploits are available.
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2017-13144.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-13144
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-13144
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.52563
EPSS Score 0.00327
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.