A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-29T05:00:00

Updated: 2024-08-05T11:44:20.159Z

Reserved: 2018-11-28T00:00:00

Link: CVE-2018-19655

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-29T05:29:01.037

Modified: 2023-11-07T02:55:38.880

Link: CVE-2018-19655

cve-icon Redhat

Severity : Low

Publid Date: 2018-08-18T00:00:00Z

Links: CVE-2018-19655 - Bugzilla