Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-19655

Published: 29 November 2018

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
dcraw
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic
Released (9.28-2)
disco
Released (9.28-2)
eoan
Released (9.28-2)
focal
Released (9.28-2)
groovy
Released (9.28-2)
hirsute
Released (9.28-2)
impish
Released (9.28-2)
jammy
Released (9.28-2)
kinetic
Released (9.28-2)
lunar
Released (9.28-2)
mantic
Released (9.28-2)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (9.28-2)
xenial Needs triage

ufraw
Launchpad, Ubuntu, Debian
bionic
Released (0.22-3.1~build0.18.04.1)
cosmic
Released (0.22-3.1~build0.18.14.1)
disco Not vulnerable
(0.22-3.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist
(trusty was needed)
upstream
Released (0.22-3.1)
xenial Needed

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H