An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "16 colors" case, aka case 4.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-02T14:00:00

Updated: 2020-10-30T18:06:08

Reserved: 2018-03-02T00:00:00


Link: CVE-2018-7637

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-03-02T14:29:00.217

Modified: 2020-11-02T21:15:15.367


Link: CVE-2018-7637

JSON object: View

cve-icon Redhat Information

No data.

CWE