UBUNTU-CVE-2018-19655

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2018-19655
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2018/UBUNTU-CVE-2018-19655.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2018-19655
Related
Published
2018-11-29T05:29:00Z
Modified
2018-11-29T05:29:00Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

References

Affected packages

Ubuntu:Pro:16.04:LTS / dcraw

Package

Name
dcraw

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

9.*

9.21-0.2

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:16.04:LTS / ufraw

Package

Name
ufraw

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.20-3build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:18.04:LTS / ufraw

Package

Name
ufraw
Purl
pkg:deb/ubuntu/ufraw@0.22-3.1~build0.18.04.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.22-3.1~build0.18.04.1

Affected versions

0.*

0.22-1.1
0.22-2
0.22-3

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "ufraw": "0.22-3.1~build0.18.04.1",
            "gimp-ufraw-dbgsym": "0.22-3.1~build0.18.04.1",
            "ufraw-dbgsym": "0.22-3.1~build0.18.04.1",
            "ufraw-batch": "0.22-3.1~build0.18.04.1",
            "gimp-ufraw": "0.22-3.1~build0.18.04.1",
            "ufraw-batch-dbgsym": "0.22-3.1~build0.18.04.1"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / dcraw

Package

Name
dcraw

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

9.*

9.27-1ubuntu1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / dcraw

Package

Name
dcraw
Purl
pkg:deb/ubuntu/dcraw@9.28-2?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9.28-2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "dcraw": "9.28-2",
            "dcraw-dbgsym": "9.28-2"
        }
    ]
}

Ubuntu:22.04:LTS / dcraw

Package

Name
dcraw
Purl
pkg:deb/ubuntu/dcraw@9.28-2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
9.28-2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "dcraw": "9.28-2",
            "dcraw-dbgsym": "9.28-2"
        }
    ]
}