605
VMScore

CVE-2018-7639

Published: 02/03/2018 Updated: 02/11/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

An issue exists in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "16 bits colors" case, aka case 16.

Vulnerable Product Search on Vulmon Subscribe to Product

cimg cimg .220

Vendor Advisories

Debian Bug report logs - #892780 Several security issues Package: src:cimg; Maintainer for src:cimg is Debian Science Team <debian-science-maintainers@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 12 Mar 2018 20:12:01 UTC Severity: important Tags: security Reply or subscr ...