cpe:/a:exiv2:exiv2:0.26 cpe:/o:debian:debian_linux:8.0 CVE-2018-19108 2018-11-08T03:29:00.433-05:00 2019-10-02T20:03:26.223-04:00 4.3 NETWORK MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov REDHAT RHSA-2019:2101 UBUNTU USN-4056-1 MLIST [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update MISC https://github.com/Exiv2/exiv2/issues/426 MISC https://github.com/Exiv2/exiv2/pull/518 In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image file.