vulnerability

SUSE: CVE-2017-2862: SUSE Linux Security Advisory

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
Aug 30, 2017
Added
Sep 6, 2017
Modified
Feb 4, 2022

Description

An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.

Solution(s)

suse-upgrade-gdk-pixbuf-develsuse-upgrade-gdk-pixbuf-langsuse-upgrade-gdk-pixbuf-query-loaderssuse-upgrade-gdk-pixbuf-query-loaders-32bitsuse-upgrade-gdk-pixbuf-thumbnailersuse-upgrade-gtk2suse-upgrade-gtk2-32bitsuse-upgrade-gtk2-develsuse-upgrade-gtk2-devel-32bitsuse-upgrade-gtk2-docsuse-upgrade-gtk2-langsuse-upgrade-gtk2-x86suse-upgrade-libgdk_pixbuf-2_0-0suse-upgrade-libgdk_pixbuf-2_0-0-32bitsuse-upgrade-typelib-1_0-gdkpixbuf-2_0suse-upgrade-typelib-1_0-gdkpixdata-2_0
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.