Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Cimg Subscribe
Filtered by product Cimg
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1325 1 Cimg 1 Cimg 2022-09-07 N/A 5.5 MEDIUM
A flaw was found in Clmg, where with the help of a maliciously crafted pandore or bmp file with modified dx and dy header field values it is possible to trick the application into allocating huge buffer sizes like 64 Gigabyte upon reading the file from disk or from a virtual buffer.
CVE-2020-25693 2 Cimg, Fedoraproject 2 Cimg, Fedora 2021-05-05 5.8 MEDIUM 8.1 HIGH
A flaw was found in CImg in versions prior to 2.9.3. Integer overflows leading to heap buffer overflows in load_pnm() can be triggered by a specially crafted input file processed by CImg, which can lead to an impact to application availability or data integrity.
CVE-2018-7637 1 Cimg 1 Cimg 2020-11-02 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "16 colors" case, aka case 4.
CVE-2018-7638 1 Cimg 1 Cimg 2020-11-02 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "256 colors" case, aka case 8.
CVE-2018-7588 1 Cimg 1 Cimg 2020-11-02 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image.
CVE-2018-7640 1 Cimg 1 Cimg 2020-11-02 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a Monochrome case, aka case 1.
CVE-2018-7641 1 Cimg 1 Cimg 2020-11-02 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "32 bits colors" case, aka case 32.
CVE-2018-7639 1 Cimg 1 Cimg 2020-11-02 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "16 bits colors" case, aka case 16.
CVE-2018-7589 1 Cimg 1 Cimg 2020-11-02 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A double free in load_bmp in CImg.h occurs when loading a crafted bmp image.
CVE-2019-13568 1 Cimg 1 Cimg 2020-08-24 6.8 MEDIUM 8.8 HIGH
CImg through 2.6.7 has a heap-based buffer overflow in _load_bmp in CImg.h because of erroneous memory allocation for a malformed BMP image.
CVE-2018-7587 1 Cimg 1 Cimg 2019-06-26 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. DoS occurs when loading a crafted bmp image that triggers an allocation failure in load_bmp in CImg.h.