Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2920

Published: 5 October 2017

An memory corruption vulnerability exists in the .SVG parsing functionality of Computerinsel Photoline 20.02. A specially crafted .SVG file can cause a vulnerability resulting in memory corruption, which can potentially lead to arbitrary code execution. An attacker can send a specific .SVG file to trigger this vulnerability.

Notes

AuthorNote
mdeslaur
Talos advisory is not about libofx. The description in this CVE
may have been copied from CVE-2017-2816 by mistake.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
libofx
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable

cosmic Not vulnerable

trusty Does not exist
(trusty was not-affected)
upstream Needs triage

xenial Not vulnerable

zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H