CVE-2018-3839

An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12533:*:*:*:vsphere:*:*
cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12658:*:*:*:vsphere:*:*
cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12859:*:*:*:vsphere:*:*

History

25 Oct 2022, 16:53

Type Values Removed Values Added
First Time Starwindsoftware starwind Virtual San
Starwindsoftware
CPE cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12533:*:*:*:vsphere:*:*
cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12658:*:*:*:vsphere:*:*
cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12859:*:*:*:vsphere:*:*
References (MISC) https://www.starwindsoftware.com/security/sw-20191008-0002/ - (MISC) https://www.starwindsoftware.com/security/sw-20191008-0002/ - Third Party Advisory

11 Oct 2022, 21:15

Type Values Removed Values Added
References
  • (MISC) https://www.starwindsoftware.com/security/sw-20191008-0002/ -

Information

Published : 2018-04-10 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3839

Mitre link : CVE-2018-3839

CVE.ORG link : CVE-2018-3839


JSON object : View

Products Affected

debian

  • debian_linux

starwindsoftware

  • starwind_virtual_san

libsdl

  • sdl_image
CWE
CWE-787

Out-of-bounds Write