CVE-2018-3977

NameCVE-2018-3977
DescriptionAn exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1861-1, DLA-1865-1
Debian Bugs912617, 912618

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libsdl2-image (PTS)buster2.0.4+dfsg1-1+deb10u1fixed
bullseye2.0.5+dfsg1-2fixed
bookworm2.6.3+dfsg-1fixed
sid, trixie2.8.2+dfsg-1fixed
sdl-image1.2 (PTS)buster1.2.12-10+deb10u1fixed
bullseye1.2.12-12fixed
sid, trixie, bookworm1.2.12-13fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsdl2-imagesourcejessie2.0.0+dfsg-3+deb8u2DLA-1861-1
libsdl2-imagesourcestretch2.0.1+dfsg-2+deb9u2
libsdl2-imagesource(unstable)2.0.3+dfsg1-3912617
sdl-image1.2sourcejessie1.2.12-5+deb8u2DLA-1865-1
sdl-image1.2sourcestretch1.2.12-5+deb9u2
sdl-image1.2source(unstable)1.2.12-10912618

Notes

https://talosintelligence.com/vulnerability_reports/TALOS-2018-0645
https://hg.libsdl.org/SDL_image/rev/170d7d32e4a8
follow-up fix (TALOS-2019-0842): https://hg.libsdl.org/SDL_image/rev/b1a80aec2b10
which got a separate CVE assigned as CVE-2019-5058.

Search for package or bug name: Reporting problems