CVE-2017-14449

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
A double-Free vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a Double-Free situation to occur. An attacker can display a specially crafted image to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2017-14449
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-04-24T19:29:01
  • Last Modified Date
  • 2022-04-19T19:15:16
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0498 Technical Description Third Party Advisory
https://www.debian.org/security/2018/dsa-4177 Third Party Advisory
https://security.gentoo.org/glsa/201903-17 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:00:51 Added to TrackCVE
2022-12-03 05:36:36 2018-04-24T19:29Z 2018-04-24T19:29:01 CVE Published Date updated
2022-12-03 05:36:36 2022-04-19T19:15:16 CVE Modified Date updated
2022-12-03 05:36:36 Modified Vulnerability Status updated