CVE-2018-18064

cairo through 1.15.14 has an out-of-bounds stack-memory write during processing of a crafted document by WebKitGTK+ because of the interaction between cairo-rectangular-scan-converter.c (the generate and render_rows functions) and cairo-image-compositor.c (the _cairo_image_spans_and_zero function).
Configurations

Configuration 1 (hide)

cpe:2.3:a:cairographics:cairo:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-08 18:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-18064

Mitre link : CVE-2018-18064

CVE.ORG link : CVE-2018-18064


JSON object : View

Products Affected

cairographics

  • cairo
CWE
CWE-787

Out-of-bounds Write