8.8

CVE-2018-19655

Exploit

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Dcraw ProjectDcraw Version <= 9.28
SuseSuse Linux Enterprise Desktop Version12 Updatesp3
SuseSuse Linux Enterprise Desktop Version12 Updatesp4
SuseSuse Linux Enterprise Server Version11 Updatesp4
SuseSuse Linux Enterprise Server Version12 Updatesp3
SuseSuse Linux Enterprise Server Version12 Updatesp4
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.81% 0.734
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.