// For flags

CVE-2017-16938

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A global buffer overflow in OptiPNG 0.7.6 allows remote attackers to cause a denial-of-service attack or other unspecified impact with a maliciously crafted GIF format file, related to an uncontrolled loop in the LZWReadByte function of the gifread.c file.

Un desbordamiento de búfer global en OptiPNG 0.7.6 permite que atacantes remotos provoquen un ataque de denegación de servicio (DoS) u otro impacto sin especificar con un archivo maliciosamente manipulado de formato GIF. Esto se relaciona con un bucle no controlado en la función LZWReadByte del archivo gifread.c.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-24 CVE Reserved
  • 2017-11-24 CVE Published
  • 2024-04-10 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Optipng Project
Search vendor "Optipng Project"
Optipng
Search vendor "Optipng Project" for product "Optipng"
0.7.6
Search vendor "Optipng Project" for product "Optipng" and version "0.7.6"
-
Affected