Lucene search

K

Dcraw Project Security Vulnerabilities

cve
cve

CVE-2015-3885

Integer overflow in the ljpeg_start function in dcraw 7.00 and earlier allows remote attackers to cause a denial of service (crash) via a crafted image, which triggers a buffer overflow, related to the len variable.

6.3AI Score

0.048EPSS

2015-05-19 06:59 PM
46
cve
cve

CVE-2018-19565

A buffer over-read in crop_masked_pixels in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code or leak private information.

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
40
cve
cve

CVE-2018-19566

A heap buffer over-read in parse_tiff_ifd in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code or leak private information.

7.1CVSS

7.2AI Score

0.001EPSS

2022-10-03 04:21 PM
34
cve
cve

CVE-2018-19567

A floating point exception in parse_tiff_ifd in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code.

5.5CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:21 PM
38
cve
cve

CVE-2018-19568

A floating point exception in kodak_radc_load_raw in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code.

5.5CVSS

6.1AI Score

0.001EPSS

2022-10-03 04:21 PM
35
cve
cve

CVE-2018-19655

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

8.8CVSS

8.1AI Score

0.009EPSS

2018-11-29 05:29 AM
47
cve
cve

CVE-2021-3624

There is an integer overflow vulnerability in dcraw. When the victim runs dcraw with a maliciously crafted X3F input image, arbitrary code may be executed in the victim's system.

7.8CVSS

7.8AI Score

0.001EPSS

2022-04-18 05:15 PM
69