Lucene search

K

Sdl Image Security Vulnerabilities

cve
cve

CVE-2017-12122

An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.004EPSS

2018-04-24 07:29 PM
67
cve
cve

CVE-2017-14440

An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.004EPSS

2018-04-24 07:29 PM
65
cve
cve

CVE-2017-14441

An exploitable code execution vulnerability exists in the ICO image rendering functionality of SDL2_image-2.0.2. A specially crafted ICO image can cause an integer overflow, cascading to a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this v...

8.8CVSS

8.7AI Score

0.005EPSS

2018-04-24 07:29 PM
72
cve
cve

CVE-2017-14442

An exploitable code execution vulnerability exists in the BMP image rendering functionality of SDL2_image-2.0.2. A specially crafted BMP image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.005EPSS

2018-04-24 07:29 PM
61
cve
cve

CVE-2017-14448

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.004EPSS

2018-04-24 07:29 PM
67
cve
cve

CVE-2017-14449

A double-Free vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a Double-Free situation to occur. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.2AI Score

0.003EPSS

2018-04-24 07:29 PM
57
cve
cve

CVE-2017-14450

A buffer overflow vulnerability exists in the GIF image parsing functionality of SDL2_image-2.0.2. A specially crafted GIF image can lead to a buffer overflow on a global section. An attacker can display an image to trigger this vulnerability.

7.1CVSS

7.6AI Score

0.003EPSS

2018-04-24 07:29 PM
65
cve
cve

CVE-2017-2887

An exploitable buffer overflow vulnerability exists in the XCF property handling functionality of SDL_image 2.0.1. A specially crafted xcf file can cause a stack-based buffer overflow resulting in potential code execution. An attacker can provide a specially crafted XCF file to trigger this vulnera...

8.8CVSS

8.7AI Score

0.005EPSS

2017-10-11 06:29 PM
56
2
cve
cve

CVE-2018-3837

An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted PCX image can cause an out-of-bounds read on the heap, resulting in information disclosure . An attacker can display a specially craf...

5.5CVSS

6.2AI Score

0.001EPSS

2018-04-10 09:29 PM
59
cve
cve

CVE-2018-3838

An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to...

6.5CVSS

6.7AI Score

0.002EPSS

2018-04-10 09:29 PM
55
cve
cve

CVE-2018-3839

An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can display a specially crafted image to tri...

8.8CVSS

8.7AI Score

0.004EPSS

2018-04-10 09:29 PM
71
cve
cve

CVE-2018-3977

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.014EPSS

2018-11-01 03:29 PM
65