8.8
HIGH
CVE-2018-19655
DCraw Stack-Based Buffer Overflow Buffer Hijack Vulnerability
Description

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

INFO

Published Date :

Nov. 29, 2018, 5:29 a.m.

Last Modified :

Nov. 7, 2023, 2:55 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-19655 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse suse_linux_enterprise_desktop
2 Suse suse_linux_enterprise_server
1 Dcraw_project dcraw

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19655 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19655 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RD65NMWZ5OQNUIF7CLGKLDG4LVPPMJY7/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XK4SHVVIZT6FHJVHOQSAFJMQWDLMWKDE/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q3JX4A5F4DWP6NOEULXQXZ5AIH4GA62U/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/RD65NMWZ5OQNUIF7CLGKLDG4LVPPMJY7/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/XK4SHVVIZT6FHJVHOQSAFJMQWDLMWKDE/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/Q3JX4A5F4DWP6NOEULXQXZ5AIH4GA62U/
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    Mar. 29, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XK4SHVVIZT6FHJVHOQSAFJMQWDLMWKDE/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Q3JX4A5F4DWP6NOEULXQXZ5AIH4GA62U/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 29, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RD65NMWZ5OQNUIF7CLGKLDG4LVPPMJY7/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 31, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890086 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=890086 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906529 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=906529 Exploit, Mailing List, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:dcraw_project:dcraw:*:*:*:*:*:*:*:* versions up to (including) 9.28
    Added CPE Configuration OR *cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_desktop:12:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:suse_linux_enterprise_server:12:sp4:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19655 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-19655 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.85 }} 0.07%

score

0.82009

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability