CVE-2017-2862

An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnome:gdk-pixbuf:2.36.6:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Jun 2022, 17:39

Type Values Removed Values Added
CWE CWE-119 CWE-787
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (DEBIAN) http://www.debian.org/security/2017/dsa-3978 - (DEBIAN) http://www.debian.org/security/2017/dsa-3978 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/100541 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/100541 - Broken Link

Information

Published : 2017-09-05 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2862

Mitre link : CVE-2017-2862

CVE.ORG link : CVE-2017-2862


JSON object : View

Products Affected

debian

  • debian_linux

gnome

  • gdk-pixbuf
CWE
CWE-787

Out-of-bounds Write