CVE-2017-2581

Related Vulnerabilities: CVE-2017-2581  

An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.

The MITRE CVE dictionary describes this issue as:

An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.

Find out more about CVE-2017-2581 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 4.5
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local
Attack Complexity High
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Low
Integrity Impact Low
Availability Impact Low

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 netpbm Not affected
Red Hat Enterprise Linux 6 netpbm Will not fix
Red Hat Enterprise Linux 5 netpbm Will not fix

Acknowledgements

Red Hat would like to thank chunibalon (VARAS@IIE) for reporting this issue.