Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-3838

Published: 10 April 2018

An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to trigger this vulnerability.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
libsdl2-image
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2.0.3+dfsg1-1)
trusty
Released (2.0.0+dfsg-3+deb8u1build0.14.04.1)
upstream
Released (2.0.3+dfsg1-1)
xenial
Released (2.0.1+dfsg-2+deb9u1build0.16.04.1)
Patches:
upstream: https://hg.libsdl.org/SDL_image/rev/c5f9cbb5d2bbcb2150ba0596ea56b49efeed660d
sdl-image1.2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(1.2.12-8)
trusty
Released (1.2.12-5+deb9u1build0.14.04.1)
upstream
Released (1.2.12-8)
xenial
Released (1.2.12-5+deb9u1build0.16.04.1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N