CVE

CVE-2018-3977

CVE-2018-3977

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

Source: CVE-2018-3977

Exit mobile version