Lucene search

K

LibRaw Security Vulnerabilities

cve
cve

CVE-2013-1439

The "faster LJPEG decoder" in libraw 0.13.x, 0.14.x, and 0.15.x before 0.15.4 allows context-dependent attackers to cause a denial of service (NULL pointer dereference) via a crafted photo file.

5.9AI Score

0.002EPSS

2013-09-16 07:14 PM
35
cve
cve

CVE-2013-2126

Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image file.

8.1AI Score

0.019EPSS

2013-08-14 03:55 PM
35
cve
cve

CVE-2013-2127

Buffer overflow in the exposure correction code in LibRaw before 0.15.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.

7.8AI Score

0.01EPSS

2013-08-14 03:55 PM
24
cve
cve

CVE-2015-8366

Array index error in smal_decode_segment function in LibRaw before 0.17.1 allows context-dependent attackers to cause memory errors and possibly execute arbitrary code via vectors related to indexes.

9.8CVSS

9.4AI Score

0.01EPSS

2020-01-14 04:15 PM
64
cve
cve

CVE-2015-8367

The phase_one_correct function in Libraw before 0.17.1 allows attackers to cause memory errors and possibly execute arbitrary code, related to memory object initialization.

9.8CVSS

9.4AI Score

0.017EPSS

2020-01-14 04:15 PM
72
cve
cve

CVE-2017-13735

There is a floating point exception in the kodak_radc_load_raw function in dcraw_common.cpp in LibRaw 0.18.2. It will lead to a remote denial of service attack.

7.5CVSS

7.6AI Score

0.002EPSS

2017-08-29 06:29 AM
70
cve
cve

CVE-2017-14265

A Stack-based Buffer Overflow was discovered in xtrans_interpolate in internal/dcraw_common.cpp in LibRaw before 0.18.3. It could allow a remote denial of service or code execution attack.

9.8CVSS

9.1AI Score

0.013EPSS

2017-09-11 09:29 AM
76
cve
cve

CVE-2017-14348

LibRaw before 0.18.4 has a heap-based Buffer Overflow in the processCanonCameraInfo function via a crafted file.

8.8CVSS

8.5AI Score

0.002EPSS

2017-09-12 07:29 PM
42
cve
cve

CVE-2017-14608

In LibRaw through 0.18.4, an out of bounds read flaw related to kodak_65000_load_raw has been reported in dcraw/dcraw.c and internal/dcraw_common.cpp. An attacker could possibly exploit this flaw to disclose potentially sensitive memory or cause an application crash.

9.1CVSS

8.2AI Score

0.002EPSS

2017-09-20 05:29 PM
57
cve
cve

CVE-2017-16909

An error related to the "LibRaw::panasonic_load_raw()" function (dcraw_common.cpp) in LibRaw versions prior to 0.18.6 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash via a specially crafted TIFF image.

8.8CVSS

8.4AI Score

0.005EPSS

2018-12-07 10:29 PM
49
cve
cve

CVE-2017-16910

An error within the "LibRaw::xtrans_interpolate()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.6 can be exploited to cause an invalid read memory access and subsequently a Denial of Service condition.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-07 10:29 PM
73
cve
cve

CVE-2017-6886

An error within the "parse_tiff_ifd()" function (internal/dcraw_common.cpp) in LibRaw versions before 0.18.2 can be exploited to corrupt memory.

9.8CVSS

9.1AI Score

0.006EPSS

2017-05-16 04:29 PM
73
cve
cve

CVE-2017-6887

A boundary error within the "parse_tiff_ifd()" function (internal/dcraw_common.cpp) in LibRaw versions before 0.18.2 can be exploited to cause a memory corruption via e.g. a specially crafted KDC file with model set to "DSLR-A100" and containing multiple sequences of 0x100 and 0x14A TAGs.

7.8CVSS

8.4AI Score

0.002EPSS

2017-05-16 04:29 PM
75
cve
cve

CVE-2017-6889

An integer overflow error within the "foveon_load_camf()" function (dcraw_foveon.c) in LibRaw-demosaic-pack-GPL2 before 0.18.2 can be exploited to cause a heap-based buffer overflow.

9.8CVSS

9.4AI Score

0.002EPSS

2017-05-15 06:29 PM
30
cve
cve

CVE-2017-6890

A boundary error within the "foveon_load_camf()" function (dcraw_foveon.c) when initializing a huffman table in LibRaw-demosaic-pack-GPL2 before 0.18.2 can be exploited to cause a stack-based buffer overflow.

9.8CVSS

9.2AI Score

0.002EPSS

2017-05-15 06:29 PM
30
cve
cve

CVE-2018-10528

An issue was discovered in LibRaw 0.18.9. There is a stack-based buffer overflow in the utf2char function in libraw_cxx.cpp.

8.8CVSS

8.7AI Score

0.005EPSS

2018-04-29 03:29 AM
62
cve
cve

CVE-2018-10529

An issue was discovered in LibRaw 0.18.9. There is an out-of-bounds read affecting the X3F property table list implementation in libraw_x3f.cpp and libraw_cxx.cpp.

8.8CVSS

8.3AI Score

0.003EPSS

2018-04-29 03:29 AM
67
cve
cve

CVE-2018-20337

There is a stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp in LibRaw 0.19.1. Crafted input will lead to a denial of service or possibly unspecified other impact.

8.8CVSS

8AI Score

0.003EPSS

2018-12-21 09:29 AM
159
cve
cve

CVE-2018-20363

LibRaw::raw2image in libraw_cxx.cpp in LibRaw 0.19.1 has a NULL pointer dereference.

6.5CVSS

7.1AI Score

0.001EPSS

2018-12-22 05:29 PM
139
cve
cve

CVE-2018-20364

LibRaw::copy_bayer in libraw_cxx.cpp in LibRaw 0.19.1 has a NULL pointer dereference.

6.5CVSS

7.1AI Score

0.001EPSS

2018-12-22 05:29 PM
143
cve
cve

CVE-2018-20365

LibRaw::raw2image() in libraw_cxx.cpp has a heap-based buffer overflow.

6.5CVSS

7.2AI Score

0.002EPSS

2018-12-22 05:29 PM
147
cve
cve

CVE-2018-5800

An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash.

6.5CVSS

7.2AI Score

0.008EPSS

2018-12-07 10:29 PM
79
cve
cve

CVE-2018-5801

An error within the "LibRaw::unpack()" function (src/libraw_cxx.cpp) in LibRaw versions prior to 0.18.7 can be exploited to trigger a NULL pointer dereference.

6.5CVSS

7AI Score

0.005EPSS

2018-12-07 10:29 PM
85
cve
cve

CVE-2018-5802

An error within the "kodak_radc_load_raw()" function (internal/dcraw_common.cpp) related to the "buf" variable in LibRaw versions prior to 0.18.7 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.

8.8CVSS

8.2AI Score

0.007EPSS

2018-12-07 10:29 PM
80
cve
cve

CVE-2018-5804

A type confusion error within the "identify()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to trigger a division by zero.

6.5CVSS

6.3AI Score

0.003EPSS

2018-12-07 10:29 PM
109
cve
cve

CVE-2018-5805

A boundary error within the "quicktake_100_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to cause a stack-based buffer overflow and subsequently cause a crash.

8.8CVSS

8AI Score

0.006EPSS

2018-12-07 10:29 PM
70
cve
cve

CVE-2018-5806

An error within the "leaf_hdr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to trigger a NULL pointer dereference.

6.5CVSS

7AI Score

0.003EPSS

2018-12-07 10:29 PM
71
cve
cve

CVE-2018-5807

An error within the "samsung_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.

8.8CVSS

7AI Score

0.004EPSS

2018-12-07 10:29 PM
39
cve
cve

CVE-2018-5808

An error within the "find_green()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause a stack-based buffer overflow and subsequently execute arbitrary code.

8.8CVSS

8.8AI Score

0.008EPSS

2018-12-07 10:29 PM
52
cve
cve

CVE-2018-5809

An error within the "LibRaw::parse_exif()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause a stack-based buffer overflow and subsequently execute arbitrary code.

8.8CVSS

8.9AI Score

0.011EPSS

2018-12-07 10:29 PM
38
cve
cve

CVE-2018-5810

An error within the "rollei_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash.

8.8CVSS

7.2AI Score

0.006EPSS

2018-12-07 10:29 PM
41
cve
cve

CVE-2018-5811

An error within the "nikon_coolscan_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-07 10:29 PM
42
cve
cve

CVE-2018-5812

An error within the "nikon_coolscan_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to trigger a NULL pointer dereference.

6.5CVSS

6.3AI Score

0.003EPSS

2018-12-07 10:29 PM
38
cve
cve

CVE-2018-5813

An error within the "parse_minolta()" function (dcraw/dcraw.c) in LibRaw versions prior to 0.18.11 can be exploited to trigger an infinite loop via a specially crafted file.

6.5CVSS

6.2AI Score

0.003EPSS

2018-12-07 10:29 PM
105
cve
cve

CVE-2018-5815

An integer overflow error within the "parse_qt()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.12 can be exploited to trigger an infinite loop via a specially crafted Apple QuickTime file.

6.5CVSS

6AI Score

0.003EPSS

2018-12-07 10:29 PM
108
cve
cve

CVE-2018-5816

An integer overflow error within the "identify()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.12 can be exploited to trigger a division by zero via specially crafted NOKIARAW file (Note: This vulnerability is caused due to an incomplete fix of CVE-2018-5804).

6.5CVSS

6.5AI Score

0.003EPSS

2018-12-07 10:29 PM
103
cve
cve

CVE-2018-5817

A type confusion error within the "unpacked_load_raw()" function within LibRaw versions prior to 0.19.1 (internal/dcraw_common.cpp) can be exploited to trigger an infinite loop.

7.5CVSS

7.7AI Score

0.004EPSS

2019-02-20 06:29 PM
139
cve
cve

CVE-2018-5818

An error within the "parse_rollei()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infinite loop.

7.5CVSS

7.8AI Score

0.004EPSS

2019-02-20 06:29 PM
139
cve
cve

CVE-2018-5819

An error within the "parse_sinar_ia()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources.

7.5CVSS

7.7AI Score

0.004EPSS

2019-02-20 06:29 PM
150
cve
cve

CVE-2020-15365

LibRaw before 0.20-Beta3 has an out-of-bounds write in parse_exif() in metadata\exif_gps.cpp via an unrecognized AtomName and a zero value of tiff_nifds.

6.5CVSS

6.5AI Score

0.001EPSS

2020-06-28 01:15 PM
31
cve
cve

CVE-2020-15503

LibRaw before 0.20-RC1 lacks a thumbnail size range check. This affects decoders/unpack_thumb.cpp, postprocessing/mem_image.cpp, and utils/thumb_utils.cpp. For example, malloc(sizeof(libraw_processed_image_t)+T.tlength) occurs without validating T.tlength.

7.5CVSS

7.4AI Score

0.008EPSS

2020-07-02 02:15 PM
209
2
cve
cve

CVE-2020-22628

Buffer Overflow vulnerability in LibRaw::stretch() function in libraw\src\postprocessing\aspect_ratio.cpp.

6.5CVSS

6.3AI Score

0.001EPSS

2023-08-22 07:16 PM
30
cve
cve

CVE-2020-24870

Libraw before 0.20.1 has a stack buffer overflow via LibRaw::identify_process_dng_fields in identify.cpp.

8.8CVSS

9.2AI Score

0.003EPSS

2021-06-02 04:15 PM
100
cve
cve

CVE-2020-24889

A buffer overflow vulnerability in LibRaw version < 20.0 LibRaw::GetNormalizedModel in src/metadata/normalize_model.cpp may lead to context-dependent arbitrary code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-16 03:15 PM
31
cve
cve

CVE-2020-24890

libraw 20.0 has a null pointer dereference vulnerability in parse_tiff_ifd in src/metadata/tiff.cpp, which may result in context-dependent arbitrary code execution. Note: this vulnerability occurs only if you compile the software in a certain way

5.5CVSS

6AI Score

0.002EPSS

2020-09-16 03:15 PM
60
cve
cve

CVE-2020-35530

In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F file.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-01 06:15 PM
53
6
cve
cve

CVE-2020-35531

In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data from an image file.

5.5CVSS

5.3AI Score

0.001EPSS

2022-09-01 06:15 PM
48
5
cve
cve

CVE-2020-35532

In LibRaw, an out-of-bounds read vulnerability exists within the "simple_decode_row()" function (libraw\src\x3f\x3f_utils_patched.cpp) which can be triggered via an image with a large row_stride field.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-01 06:15 PM
67
5
cve
cve

CVE-2020-35533

In LibRaw, an out-of-bounds read vulnerability exists within the "LibRaw::adobe_copy_pixel()" function (libraw\src\decoders\dng.cpp) when reading data from the image file.

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-01 06:15 PM
56
7
cve
cve

CVE-2020-35534

In LibRaw, there is a memory corruption vulnerability within the "crxFreeSubbandData()" function (libraw\src\decoders\crx.cpp) when processing cr3 files.

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-01 06:15 PM
60
4
Total number of security vulnerabilities53