CVE-2017-14448

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

27 Jan 2023, 20:58

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html - Third Party Advisory (MLIST) https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html - Mailing List, Third Party Advisory
CWE CWE-119 CWE-787

Information

Published : 2018-04-24 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-14448

Mitre link : CVE-2017-14448

CVE.ORG link : CVE-2017-14448


JSON object : View

Products Affected

debian

  • debian_linux

libsdl

  • sdl_image
CWE
CWE-787

Out-of-bounds Write