An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a Monochrome case, aka case 1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-02T14:00:00

Updated: 2024-08-05T06:31:05.028Z

Reserved: 2018-03-02T00:00:00

Link: CVE-2018-7640

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-02T14:29:00.390

Modified: 2020-11-02T21:15:15.757

Link: CVE-2018-7640

cve-icon Redhat

No data.