// For flags

CVE-2017-18220

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The ReadOneJNGImage and ReadJNGImage functions in coders/png.c in GraphicsMagick 1.3.26 allow remote attackers to cause a denial of service (magick/blob.c CloseBlob use-after-free) or possibly have unspecified other impact via a crafted file, a related issue to CVE-2017-11403.

Las funciones ReadOneJNGImage y ReadJNGImage en coders/png.c en GraphicsMagick 1.3.26 permiten que atacantes remotos provoquen una denegación de servicio (DoS) (uso de memoria previamente liberada en CloseBlob en magick/blob.c) u otro tipo de impacto sin especificar mediante un archivo manipulado. Este problema está relacionado con CVE-2017-11403.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-03-05 CVE Reserved
  • 2018-03-05 CVE Published
  • 2023-07-27 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Graphicsmagick
Search vendor "Graphicsmagick"
Graphicsmagick
Search vendor "Graphicsmagick" for product "Graphicsmagick"
1.3.26
Search vendor "Graphicsmagick" for product "Graphicsmagick" and version "1.3.26"
-
Affected