6.5
MEDIUM
CVE-2018-19108
Exiv2 Denial of Service Vulnerability
Description

In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image file.

INFO

Published Date :

Nov. 8, 2018, 8:29 a.m.

Last Modified :

Jan. 13, 2023, 4:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-19108 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Exiv2 exiv2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19108.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html Broken Link
https://access.redhat.com/errata/RHSA-2019:2101 Third Party Advisory
https://github.com/Exiv2/exiv2/issues/426 Patch Third Party Advisory
https://github.com/Exiv2/exiv2/pull/518 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/02/msg00038.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html Mailing List Third Party Advisory
https://usn.ubuntu.com/4056-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19108 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19108 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 13, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html Broken Link
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2101 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2101 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00038.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2019/02/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4056-1/ No Types Assigned https://usn.ubuntu.com/4056-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-190 CWE-190 CWE-835
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2101 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4056-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/02/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/02/msg00038.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/02/msg00038.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 13, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/Exiv2/exiv2/pull/518 No Types Assigned https://github.com/Exiv2/exiv2/pull/518 Patch, Third Party Advisory
    Changed Reference Type https://github.com/Exiv2/exiv2/issues/426 No Types Assigned https://github.com/Exiv2/exiv2/issues/426 Patch, Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:a:exiv2:exiv2:0.26:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19108 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19108 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.02%

score

0.79000

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability