ID CVE-2018-3977
Summary An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:libsdl:sdl_image:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libsdl:sdl_image:2.0.3:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 19-04-2022 - 18:15)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
gentoo GLSA-201903-17
misc https://talosintelligence.com/vulnerability_reports/TALOS-2018-0645
mlist
  • [debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update
  • [debian-lts-announce] 20190727 [SECURITY] [DLA 1865-1] sdl-image1.2 security update
ubuntu USN-4238-1
Last major update 19-04-2022 - 18:15
Published 01-11-2018 - 15:29
Last modified 19-04-2022 - 18:15
Back to Top