Upstream information

CVE-2018-3977 at MITRE

Description

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 7.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1114519 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • SDL_image >= 1.2.6-84.46.1
  • SDL_image-devel >= 1.2.6-84.46.1
Patchnames:
sdksp4-SDL_image-13877
SUSE Package Hub 15
  • libSDL2_image-2_0-0 >= 2.0.4-bp150.3.3.1
  • libSDL2_image-2_0-0-64bit >= 2.0.4-bp150.3.3.1
  • libSDL2_image-devel >= 2.0.4-bp150.3.3.1
  • libSDL2_image-devel-64bit >= 2.0.4-bp150.3.3.1
Patchnames:
openSUSE-2018-1467
openSUSE Leap 15.0
  • libSDL2_image-2_0-0 >= 2.0.4-lp150.2.3.1
  • libSDL2_image-2_0-0-32bit >= 2.0.4-lp150.2.3.1
  • libSDL2_image-devel >= 2.0.4-lp150.2.3.1
  • libSDL2_image-devel-32bit >= 2.0.4-lp150.2.3.1
Patchnames:
openSUSE-2019-933
openSUSE Leap 15.2
  • libSDL2_image-2_0-0 >= 2.0.5-lp152.1.6
Patchnames:
openSUSE Leap 15.2 GA libSDL2_image-2_0-0-2.0.5-lp152.1.2
openSUSE Tumbleweed
  • libSDL2_image-2_0-0 >= 2.0.5-1.14
  • libSDL2_image-2_0-0-32bit >= 2.0.5-1.14
  • libSDL2_image-devel >= 2.0.5-1.14
  • libSDL2_image-devel-32bit >= 2.0.5-1.14
Patchnames:
openSUSE Tumbleweed GA libSDL2_image-2_0-0-2.0.5-1.14


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP4 SDL2_image Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 SDL2_image Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP4 SDL_image Released
SUSE Linux Enterprise Server 11 SP4 SDL_image Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 SDL_image Released
SUSE Linux Enterprise Software Development Kit 11 SP4 SDL_image Released
SUSE Package Hub 15 SDL2_image Released


SUSE Timeline for this CVE

CVE page created: Thu Nov 1 19:41:08 2018
CVE page last modified: Fri Dec 8 17:16:25 2023