ALT-PU-2018-3680-1
Package SDL2_image updated to version 2.0.4-alt1 for branch sisyphus in task 216057.
Closed vulnerabilities
Published: 2018-11-01
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-3977
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
Severity: HIGH (8.8)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
References:
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update
- [debian-lts-announce] 20190727 [SECURITY] [DLA 1865-1] sdl-image1.2 security update
- [debian-lts-announce] 20190727 [SECURITY] [DLA 1865-1] sdl-image1.2 security update
- GLSA-201903-17
- GLSA-201903-17
- https://talosintelligence.com/vulnerability_reports/TALOS-2018-0645
- https://talosintelligence.com/vulnerability_reports/TALOS-2018-0645
- USN-4238-1
- USN-4238-1