CVE-2018-7638

An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "256 colors" case, aka case 8.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cimg:cimg:.220:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-02 14:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-7638

Mitre link : CVE-2018-7638

CVE.ORG link : CVE-2018-7638


JSON object : View

Products Affected

cimg

  • cimg
CWE
CWE-125

Out-of-bounds Read