8.8

CVE-2018-3839

Exploit

An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

Data is provided by the National Vulnerability Database (NVD)
LibsdlSdl Image Version2.0.2
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
StarwindsoftwareStarwind Virtual San Versionv8 Updatebuild12533 SwPlatformvsphere
StarwindsoftwareStarwind Virtual San Versionv8 Updatebuild12658 SwPlatformvsphere
StarwindsoftwareStarwind Virtual San Versionv8 Updatebuild12859 SwPlatformvsphere
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 2.63% 0.851
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
talos-cna@cisco.com 7.5 1.6 5.9
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.