CVE-2018-3838

medium

Description

An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to trigger this vulnerability.

References

https://www.debian.org/security/2018/dsa-4184

https://www.debian.org/security/2018/dsa-4177

https://security.gentoo.org/glsa/201903-17

Details

Source: Mitre, NVD

Published: 2018-04-10

Updated: 2023-02-04

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium