CVE-2017-14448

high

Description

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

References

https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0497

https://www.debian.org/security/2018/dsa-4184

https://www.debian.org/security/2018/dsa-4177

https://security.gentoo.org/glsa/201903-17

https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html

Details

Source: Mitre, NVD

Published: 2018-04-24

Updated: 2023-01-27

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High