// For flags

CVE-2018-3977

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

Existe una vulnerabilidad explotable de ejecución de código en la funcionalidad de renderización de imágenes XCF de SDL2_image-2.0.3. Un archivo XCF especialmente manipulado puede provocar un desbordamiento de memoria dinámica (heap) que daría lugar a la ejecución de código. Un atacante puede mostrar una imagen especialmente manipulada para provocar esta vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-02 CVE Reserved
  • 2018-11-01 CVE Published
  • 2024-09-09 EPSS Updated
  • 2024-09-17 CVE Updated
  • 2024-09-17 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Libsdl
Search vendor "Libsdl"
Sdl Image
Search vendor "Libsdl" for product "Sdl Image"
2.0.3
Search vendor "Libsdl" for product "Sdl Image" and version "2.0.3"
-
Affected