Vulnerability Name: | CVE-2017-2887 (CCN-133183) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2016-12-01 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2017-10-10 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-06-07 | ||||||||||||||||||||||||||||||||||||||||
Summary: | An exploitable buffer overflow vulnerability exists in the XCF property handling functionality of SDL_image 2.0.1. A specially crafted xcf file can cause a stack-based buffer overflow resulting in potential code execution. An attacker can provide a specially crafted XCF file to trigger this vulnerability. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
6.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2017-2887 Source: BID Type: Broken Link 101215 Source: CCN Type: BID-101215 Simple DirectMedia Layer Multiple Buffer Overflow Vulnerabilities Source: XF Type: UNKNOWN simpledirectmedia-cve20172887-bo(133183) Source: DEBIAN Type: Third Party Advisory DSA-4177 Source: DEBIAN Type: Third Party Advisory DSA-4184 Source: CCN Type: Simple DirectMedia Layer Web site Simple DirectMedia Layer SDL_image Source: CCN Type: Talos Vulnerability Report TALOS-2017-0394 Simple DirectMedia Layer SDL_image XCF Property Handling Code Execution Vulnerability Source: MISC Type: Mitigation, Third Party Advisory https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0394 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: ![]() | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |