Lucene search

K

Libraw Security Vulnerabilities

cve
cve

CVE-2013-1439

The "faster LJPEG decoder" in libraw 0.13.x, 0.14.x, and 0.15.x before 0.15.4 allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a crafted photo...

5.9AI Score

0.002EPSS

2013-09-16 07:14 PM
28
cve
cve

CVE-2013-2126

Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image...

8.2AI Score

0.012EPSS

2013-08-14 03:55 PM
30
cve
cve

CVE-2013-2127

Buffer overflow in the exposure correction code in LibRaw before 0.15.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified...

7.9AI Score

0.005EPSS

2013-08-14 03:55 PM
19
Total number of security vulnerabilities53