CVE-2017-2862

Publication date 5 September 2017

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.

Status

Package Ubuntu Release Status
gdk-pixbuf 17.04 zesty
Fixed 2.36.5-3ubuntu0.2
16.04 LTS xenial
Fixed 2.32.2-1ubuntu1.3
14.04 LTS trusty
Fixed 2.30.7-0ubuntu1.7

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
gdk-pixbuf

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3418-1
    • GDK-PixBuf vulnerabilities
    • 18 September 2017

Other references