An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-11-01T15:00:00Z

Updated: 2024-09-17T02:33:07.107Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3977

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-01T15:29:00.410

Modified: 2022-04-19T18:15:31.647

Link: CVE-2018-3977

cve-icon Redhat

No data.