An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-04-24T19:00:00Z

Updated: 2024-09-17T04:13:49.509Z

Reserved: 2017-09-13T00:00:00

Link: CVE-2017-14448

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-24T19:29:01.797

Modified: 2023-01-27T20:58:26.713

Link: CVE-2017-14448

cve-icon Redhat

No data.