Lucene search

K
cvelistFlexeraCVELIST:CVE-2018-5805
HistoryDec 07, 2018 - 10:00 p.m.

CVE-2018-5805

2018-12-0722:00:00
flexera
www.cve.org
8

AI Score

8.1

Confidence

High

EPSS

0.006

Percentile

77.7%

A boundary error within the “quicktake_100_load_raw()” function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to cause a stack-based buffer overflow and subsequently cause a crash.

CNA Affected

[
  {
    "product": "LibRaw",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Prior to 0.18.8"
      }
    ]
  }
]

AI Score

8.1

Confidence

High

EPSS

0.006

Percentile

77.7%