ID CVE-2017-2580
Summary An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:netpbm_project:netpbm:10.61.00:*:*:*:*:*:*:*
    cpe:2.3:a:netpbm_project:netpbm:10.61.00:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 24-06-2019 - 15:15)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 96712
confirm https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580
suse openSUSE-SU-2019:1605
Last major update 24-06-2019 - 15:15
Published 27-07-2018 - 18:29
Last modified 24-06-2019 - 15:15
Back to Top