Vulnerability CVE-2017-2870


Published: 2017-09-05   Modified: 2017-09-06

Description:
An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang. A specially crafted tiff file can cause a heap-overflow resulting in remote code execution. An attacker can send a file or a URL to trigger this vulnerability.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gnome -> Gdk-pixbuf 

 References:
http://www.securityfocus.com/bid/100541
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0377

Copyright 2024, cxsecurity.com

 

Back to Top