CVE-2017-12122

An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

14 Dec 2022, 15:56

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/201903-17 - (GENTOO) https://security.gentoo.org/glsa/201903-17 - Third Party Advisory
CWE CWE-119 CWE-787

Information

Published : 2018-04-24 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-12122

Mitre link : CVE-2017-12122

CVE.ORG link : CVE-2017-12122


JSON object : View

Products Affected

debian

  • debian_linux

libsdl

  • sdl_image
CWE
CWE-787

Out-of-bounds Write