An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-09-05T18:00:00Z

Updated: 2024-09-16T22:30:21.047Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2862

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-05T18:29:00.507

Modified: 2022-06-07T17:39:14.970

Link: CVE-2017-2862

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-08-30T00:00:00Z

Links: CVE-2017-2862 - Bugzilla