Executive Summary

Informations
Name CVE-2018-3838 First vendor Publication 2018-04-10
Vendor Cve Last vendor Modification 2023-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3838

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Snort® IPS/IDS

Date Description
2018-02-06 TRUFFLEHUNTER TALOS-2018-0520 attack attempt
RuleID : 45600 - Revision : 1 - Type : FILE-IMAGE
2018-02-06 TRUFFLEHUNTER TALOS-2018-0520 attack attempt
RuleID : 45599 - Revision : 1 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4184.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4177.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2018/dsa-4177
https://www.debian.org/security/2018/dsa-4184
GENTOO https://security.gentoo.org/glsa/201903-17
MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0520

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-04 09:28:15
  • Multiple Updates
2022-04-20 00:23:34
  • Multiple Updates
2021-05-04 13:14:39
  • Multiple Updates
2021-04-22 02:29:39
  • Multiple Updates
2020-07-28 21:22:53
  • Multiple Updates
2020-05-23 01:13:40
  • Multiple Updates
2019-03-28 17:19:10
  • Multiple Updates
2019-03-28 13:19:05
  • Multiple Updates
2018-05-21 21:20:04
  • Multiple Updates
2018-05-01 09:19:42
  • Multiple Updates
2018-04-22 09:19:23
  • Multiple Updates
2018-04-11 00:19:05
  • First insertion