CVE-2018-3838

An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

04 Feb 2023, 01:08

Type Values Removed Values Added
CWE CWE-200

Information

Published : 2018-04-10 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3838

Mitre link : CVE-2018-3838

CVE.ORG link : CVE-2018-3838


JSON object : View

Products Affected

debian

  • debian_linux

libsdl

  • sdl_image
CWE
CWE-125

Out-of-bounds Read