cpe:/a:gnome:gdk-pixbuf:2.36.6 CVE-2017-2870 2017-09-05T14:29:00.600-04:00 2017-09-08T16:40:25.437-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-09-08T14:10:50.353-04:00 BID 100541 MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0377 An exploitable integer overflow vulnerability exists in the tiff_image_parse functionality of Gdk-Pixbuf 2.36.6 when compiled with Clang. A specially crafted tiff file can cause a heap-overflow resulting in remote code execution. An attacker can send a file or a URL to trigger this vulnerability.