CVE-2018-3977

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
Configurations

Configuration 1

cpe:2.3:a:libsdl:sdl_image:2.0.3:*:*:*:*:*:*:*

Information

Published : 2018-11-01 03:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3977

Mitre link : CVE-2018-3977

Products Affected
No products.
CWE