[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2018-19655 -- dcraw

ID: oval:org.secpod.oval:def:2000113Date: (C)2019-04-21   (M)2023-12-20
Class: VULNERABILITYFamily: unix




A stack-based buffer overflow in the find_green function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

Platform:
Debian 8.x
Debian 9.x
Product:
dcraw
ufraw
Reference:
CVE-2018-19655
CVE    1
CVE-2018-19655
CPE    3
cpe:/o:debian:debian_linux:8.x
cpe:/o:debian:debian_linux:9.x
cpe:/a:dcraw_project:ufraw

© SecPod Technologies