Vulnerabilities > CVE-2018-3839 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
libsdl
debian
starwindsoftware
CWE-787
nessus

Summary

An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1466.NASL
    descriptionThis update for SDL2_image fixes the following issues : Security issues fixed : - CVE-2018-3839: Fixed an exploitable code execution vulnerability that existed in the XCF image rendering functionality of the Simple DirectMedia Layer (bsc#1089087). - CVE-2018-3977: Fixed a possible code execution via creafted XCF image that could have caused a heap overflow (bsc#1114519).
    last seen2020-06-05
    modified2018-11-26
    plugin id119141
    published2018-11-26
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119141
    titleopenSUSE Security Update : SDL2_image (openSUSE-2018-1466)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4177.NASL
    descriptionMultiple vulnerabilities have been discovered in the image loading library for Simple DirectMedia Layer 2, which could result in denial of service or the execution of arbitrary code if malformed image files are opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id109219
    published2018-04-23
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109219
    titleDebian DSA-4177-1 : libsdl2-image - security update
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201903-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201903-17 (SDL2_Image: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in SDL2_Image. Please review the CVE identifiers referenced below for details. Impact : A remote attacker, by enticing a user to process a specially crafted image file, could execute arbitrary code, cause a Denial of Service condition, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id123423
    published2019-03-28
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123423
    titleGLSA-201903-17 : SDL2_Image: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1433.NASL
    descriptionThis update for SDL2_image fixes the following issues : Security issues fixed : - CVE-2018-3839: Fixed an exploitable code execution vulnerability that existed in the XCF image rendering functionality of the Simple DirectMedia Layer (bsc#1089087). - CVE-2018-3977: Fixed a possible code execution via creafted XCF image that could have caused a heap overflow (bsc#1114519).
    last seen2020-06-05
    modified2018-11-21
    plugin id119083
    published2018-11-21
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119083
    titleopenSUSE Security Update : SDL2_image (openSUSE-2018-1433)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-933.NASL
    descriptionThis update for SDL2_image fixes the following issues : Security issues fixed : - CVE-2018-3839: Fixed an exploitable code execution vulnerability that existed in the XCF image rendering functionality of the Simple DirectMedia Layer (bsc#1089087). - CVE-2018-3977: Fixed a possible code execution via creafted XCF image that could have caused a heap overflow (bsc#1114519).
    last seen2020-06-01
    modified2020-06-02
    plugin id123381
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123381
    titleopenSUSE Security Update : SDL2_image (openSUSE-2019-933)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4184.NASL
    descriptionMultiple vulnerabilities have been discovered in the image loading library for Simple DirectMedia Layer 1.2, which could result in denial of service or the execution of arbitrary code if malformed image files are opened.
    last seen2020-06-01
    modified2020-06-02
    plugin id109413
    published2018-04-30
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/109413
    titleDebian DSA-4184-1 : sdl-image1.2 - security update

Talos

idTALOS-2018-0521
last seen2019-05-29
published2018-04-10
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0521
titleSimple DirectMedia Layer SDL2_Image load_xcf_tile_rle bpp Code Execution Vulnerability