Bug 1552919 (CVE-2018-7638) - CVE-2018-7638 CImg: heap-based buffer over-read in load_bmp in CImg.h via crafted bmp image (256 colors)
Summary: CVE-2018-7638 CImg: heap-based buffer over-read in load_bmp in CImg.h via cra...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2018-7638
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1552922 1625339
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-07 22:52 UTC by Laura Pardo
Modified: 2019-09-29 14:34 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-06-10 10:17:00 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2018-03-07 22:52:24 UTC
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "256 colors" case, aka case 8.


References:
https://github.com/dtschump/CImg/issues/185

Upstream Patch:
https://github.com/dtschump/CImg/commit/10af1e8c1ad2a58a0a3342a856bae63e8f257abb

Comment 1 Laura Pardo 2018-03-07 22:54:17 UTC
Created CImg tracking bugs for this issue:

Affects: fedora-all [bug 1552922]

Comment 2 Scott Gayou 2018-09-04 16:53:14 UTC
Created gmic tracking bugs for this issue:

Affects: fedora-27 [bug 1625339]

Comment 3 Product Security DevOps Team 2019-06-10 10:17:00 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.