CVE-2018-3837

medium

Description

An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted PCX image can cause an out-of-bounds read on the heap, resulting in information disclosure . An attacker can display a specially crafted image to trigger this vulnerability.

References

https://www.starwindsoftware.com/security/sw-20191008-0001/

https://www.debian.org/security/2018/dsa-4184

https://www.debian.org/security/2018/dsa-4177

https://security.gentoo.org/glsa/201903-17

Details

Source: Mitre, NVD

Published: 2018-04-10

Updated: 2022-10-25

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium