CVE-2018-7640

high

Description

An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a Monochrome case, aka case 1.

References

https://lists.debian.org/debian-lts-announce/2020/10/msg00033.html

https://lists.debian.org/debian-lts-announce/2019/09/msg00030.html

Details

Source: Mitre, NVD

Published: 2018-03-02

Updated: 2020-11-02

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High