CVE-2018-3977

high

Description

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

References

https://usn.ubuntu.com/4238-1/

https://security.gentoo.org/glsa/201903-17

https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html

https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html

Details

Source: Mitre, NVD

Published: 2018-11-01

Updated: 2022-04-19

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High