Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-14440 First vendor Publication 2018-04-24
Vendor Cve Last vendor Modification 2022-12-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14440

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3

Snort® IPS/IDS

Date Description
2017-11-28 TRUFFLEHUNTER TALOS-2017-0489 attack attempt
RuleID : 45026 - Revision : 1 - Type : FILE-IMAGE
2017-11-28 TRUFFLEHUNTER TALOS-2017-0489 attack attempt
RuleID : 45025 - Revision : 1 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4184.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4177.nasl - Type : ACT_GATHER_INFO
2018-04-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-1341.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4177
https://www.debian.org/security/2018/dsa-4184
GENTOO https://security.gentoo.org/glsa/201903-17
MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0489
MLIST https://lists.debian.org/debian-lts-announce/2018/04/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2022-12-09 09:27:43
  • Multiple Updates
2022-04-20 00:23:34
  • Multiple Updates
2021-05-04 12:57:36
  • Multiple Updates
2021-04-22 02:09:40
  • Multiple Updates
2020-07-28 21:22:53
  • Multiple Updates
2020-05-23 00:56:06
  • Multiple Updates
2019-03-29 01:09:07
  • Multiple Updates
2019-03-29 01:07:38
  • Multiple Updates
2019-03-29 00:19:07
  • Multiple Updates
2019-03-28 12:04:03
  • Multiple Updates
2018-05-25 17:19:21
  • Multiple Updates
2018-05-01 09:19:40
  • Multiple Updates
2018-04-26 09:19:26
  • Multiple Updates
2018-04-25 00:19:07
  • First insertion