Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7638

Published: 2 March 2018

An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "256 colors" case, aka case 8.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
cimg
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Not vulnerable
(2.4.5+dfsg-1)
hirsute Not vulnerable

jammy Not vulnerable

xenial Needs triage

lunar Not vulnerable

groovy Not vulnerable

impish Not vulnerable

kinetic Not vulnerable

trusty Does not exist

upstream
Released (2.3.6+dfsg-1)
mantic Not vulnerable

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H