CVE-2018-19655

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dcraw_project:dcraw:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp4:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-29 05:29

Updated : 2024-02-04 20:03


NVD link : CVE-2018-19655

Mitre link : CVE-2018-19655

CVE.ORG link : CVE-2018-19655


JSON object : View

Products Affected

dcraw_project

  • dcraw

suse

  • suse_linux_enterprise_server
  • suse_linux_enterprise_desktop
CWE
CWE-787

Out-of-bounds Write