Vulnerability Details : CVE-2018-7638
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "256 colors" case, aka case 8.
Products affected by CVE-2018-7638
- cpe:2.3:a:cimg:cimg:.220:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-7638
0.19%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 55 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-7638
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-7638
-
The product reads data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-7638
-
https://github.com/dtschump/CImg/issues/185
other testcases lead to heap overflow by loading crafted images · Issue #185 · dtschump/CImg · GitHubExploit;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/09/msg00030.html
[SECURITY] [DLA 1934-1] cimg security update
-
https://lists.debian.org/debian-lts-announce/2020/10/msg00033.html
[SECURITY] [DLA 2421-1] cimg security update
Jump to