5.5

CVE-2018-3837

Exploit

An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted PCX image can cause an out-of-bounds read on the heap, resulting in information disclosure . An attacker can display a specially crafted image to trigger this vulnerability.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
LibsdlSdl Image Version2.0.2
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
StarwindsoftwareStarwind Virtual San Versionv8 Updatebuild12533 SwPlatformvsphere
StarwindsoftwareStarwind Virtual San Versionv8 Updatebuild12658 SwPlatformvsphere
StarwindsoftwareStarwind Virtual San Versionv8 Updatebuild12859 SwPlatformvsphere
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.45% 0.624
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.5 1.8 3.6
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:P/I:N/A:N
talos-cna@cisco.com 5.3 1.6 3.6
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
CWE-125 Out-of-bounds Read

The product reads data past the end, or before the beginning, of the intended buffer.