CVE-2018-3977

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libsdl:sdl_image:2.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-01 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3977

Mitre link : CVE-2018-3977

CVE.ORG link : CVE-2018-3977


JSON object : View

Products Affected

libsdl

  • sdl_image
CWE
CWE-787

Out-of-bounds Write