8.8
CVSSv3

CVE-2018-19655

Published: 29/11/2018 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A stack-based buffer overflow in the find_green() function of dcraw up to and including 9.28, as used in ufraw-batch and many other products, may allow a remote malicious user to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

dcraw project dcraw

suse suse linux enterprise server 11

suse suse linux enterprise server 12

suse suse linux enterprise desktop 12

Vendor Advisories

Debian Bug report logs - #890086 ufraw: CVE-2018-19655: stack buffer overflow while running ufraw-batch Package: ufraw-batch; Maintainer for ufraw-batch is Hubert Chathi <uhoreg@debianorg>; Source for ufraw-batch is src:ufraw (PTS, buildd, popcon) Reported by: Joonun Jang <joonunjang@gmailcom> Date: Sat, 10 Feb 20 ...