Search for vulnerabilities
Vulnerability details: VCID-gmqf-z9b3-aaam
Vulnerability ID VCID-gmqf-z9b3-aaam
Aliases CVE-2013-7455
Summary Double free vulnerability in the DefaultICCintents function in cmscnvrt.c in liblcms2 in Little CMS 2.x before 2.6 allows remote attackers to execute arbitrary code via a malformed ICC profile that triggers an error in the default intent handler.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-7455.html
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.02984 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.04321 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.15231 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
epss 0.33157 https://api.first.org/data/v1/epss?cve=CVE-2013-7455
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1332518
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7455
cvssv2 6.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://github.com/mm2/Little-CMS/commit/fefaaa43c382eee632ea3ad0cfa915335140e1db#diff-189a94f0a7a47efdd43f5567e27a973b
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2013-7455
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2013-7455
generic_textual Medium https://ubuntu.com/security/notices/USN-2961-1
generic_textual Medium http://www.kb.cert.org/vuls/id/369800
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2013/CVE-2013-7455.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-7455.json
https://api.first.org/data/v1/epss?cve=CVE-2013-7455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7455
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/mm2/Little-CMS/commit/fefaaa43c382eee632ea3ad0cfa915335140e1db
https://github.com/mm2/Little-CMS/commit/fefaaa43c382eee632ea3ad0cfa915335140e1db#diff-189a94f0a7a47efdd43f5567e27a973b
https://penteston.com/OSVDB-105462
https://ubuntu.com/security/notices/USN-2961-1
http://www.kb.cert.org/vuls/id/369800
http://www.ubuntu.com/usn/USN-2961-1
1332518 https://bugzilla.redhat.com/show_bug.cgi?id=1332518
cpe:2.3:a:littlecms:little_cms_color_engine:2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:littlecms:little_cms_color_engine:2.0:*:*:*:*:*:*:*
cpe:2.3:a:littlecms:little_cms_color_engine:2.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:littlecms:little_cms_color_engine:2.1:*:*:*:*:*:*:*
cpe:2.3:a:littlecms:little_cms_color_engine:2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:littlecms:little_cms_color_engine:2.2:*:*:*:*:*:*:*
cpe:2.3:a:littlecms:little_cms_color_engine:2.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:littlecms:little_cms_color_engine:2.3:*:*:*:*:*:*:*
cpe:2.3:a:littlecms:little_cms_color_engine:2.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:littlecms:little_cms_color_engine:2.4:*:*:*:*:*:*:*
cpe:2.3:a:littlecms:little_cms_color_engine:2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:littlecms:little_cms_color_engine:2.5:*:*:*:*:*:*:*
CVE-2013-7455 https://nvd.nist.gov/vuln/detail/CVE-2013-7455
USN-2961-1 https://usn.ubuntu.com/2961-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2013-7455
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2013-7455
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.90656
EPSS Score 0.02984
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.