Vulnerability Details : CVE-2018-3838
An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to trigger this vulnerability.
Vulnerability category: Information leak
Products affected by CVE-2018-3838
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-3838
0.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 52 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-3838
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:N/A:N |
8.6
|
2.9
|
NIST | |
5.3
|
MEDIUM | CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N |
1.6
|
3.6
|
Talos | |
6.5
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
2.8
|
3.6
|
NIST |
CWE ids for CVE-2018-3838
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-3838
-
https://www.debian.org/security/2018/dsa-4177
Debian -- Security Information -- DSA-4177-1 libsdl2-imageThird Party Advisory
-
https://security.gentoo.org/glsa/201903-17
SDL2_Image: Multiple vulnerabilities (GLSA 201903-17) — Gentoo securityThird Party Advisory
-
https://www.debian.org/security/2018/dsa-4184
Debian -- Security Information -- DSA-4184-1 sdl-image1.2Third Party Advisory
-
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0520
TALOS-2018-0520 || Cisco Talos Intelligence Group - Comprehensive Threat IntelligenceExploit;Technical Description;Third Party Advisory
Jump to