Lucene search

K
redhatcveRedhat.comRH:CVE-2017-2862
HistorySep 06, 2017 - 9:48 a.m.

CVE-2017-2862

2017-09-0609:48:54
redhat.com
access.redhat.com
16

0.016 Low

EPSS

Percentile

87.5%

An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6. A specially crafted jpeg file can cause a heap overflow resulting in remote code execution. An attacker can send a file or url to trigger this vulnerability.