Vulnerability CVE-2018-19655


Published: 2018-11-29

Description:
A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SUSE -> Suse linux enterprise desktop 
SUSE -> Suse linux enterprise server 
Dcraw project -> Dcraw 

 References:
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890086
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906529

Copyright 2024, cxsecurity.com

 

Back to Top