ID CVE-2017-14448
Summary An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 27-01-2023 - 20:58)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
debian
  • DSA-4177
  • DSA-4184
gentoo GLSA-201903-17
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0497
mlist [debian-lts-announce] 20180406 [SECURITY] [DLA 1341-1] sdl-image1.2 security update
Last major update 27-01-2023 - 20:58
Published 24-04-2018 - 19:29
Last modified 27-01-2023 - 20:58
Back to Top