CVE-2018-3838

An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to trigger this vulnerability.
Configurations

Configuration 1

cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-04-10 09:29

Updated : 2023-02-04 01:08


NVD link : CVE-2018-3838

Mitre link : CVE-2018-3838

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read