UbuntuUpdates.org

Bugs fixes in "libraw"

Origin Bug number Title Date fixed
CVE CVE-2020-35531 In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data 2022-11-07
CVE CVE-2020-35530 In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggere 2022-11-07
CVE CVE-2020-15503 LibRaw before 0.20-RC1 lacks a thumbnail size range check. This affects decoders/unpack_thumb.cpp, postprocessing/mem_image.cpp, and utils/thumb_util 2022-11-07
CVE CVE-2020-35533 In LibRaw, an out-of-bounds read vulnerability exists within the "LibRaw::adobe_copy_pixel()" function (libraw\src\decoders\dng.cpp) when reading dat 2022-11-07
CVE CVE-2020-35532 In LibRaw, an out-of-bounds read vulnerability exists within the "simple_decode_row()" function (libraw\src\x3f\x3f_utils_patched.cpp) which can be t 2022-11-07
CVE CVE-2020-35531 In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data 2022-11-07
CVE CVE-2020-35530 In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggere 2022-11-07
CVE CVE-2020-15503 LibRaw before 0.20-RC1 lacks a thumbnail size range check. This affects decoders/unpack_thumb.cpp, postprocessing/mem_image.cpp, and utils/thumb_util 2022-11-07
CVE CVE-2018-20365 LibRaw::raw2image() in libraw_cxx.cpp has a heap-based buffer overflow. 2019-05-21
CVE CVE-2018-20364 LibRaw::copy_bayer in libraw_cxx.cpp in LibRaw 0.19.1 has a NULL pointer dereference. 2019-05-21
CVE CVE-2018-20363 LibRaw::raw2image in libraw_cxx.cpp in LibRaw 0.19.1 has a NULL pointer dereference. 2019-05-21
CVE CVE-2018-5819 An error within the "parse_sinar_ia()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust availa 2019-05-21
CVE CVE-2018-5818 An error within the "parse_rollei()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infin 2019-05-21
CVE CVE-2018-5817 A type confusion error within the "unpacked_load_raw()" function within LibRaw versions prior to 0.19.1 (internal/dcraw_common.cpp) can be exploited 2019-05-21
CVE CVE-2018-20365 LibRaw::raw2image() in libraw_cxx.cpp has a heap-based buffer overflow. 2019-05-21
CVE CVE-2018-20364 LibRaw::copy_bayer in libraw_cxx.cpp in LibRaw 0.19.1 has a NULL pointer dereference. 2019-05-21
CVE CVE-2018-20363 LibRaw::raw2image in libraw_cxx.cpp in LibRaw 0.19.1 has a NULL pointer dereference. 2019-05-21
CVE CVE-2018-5819 An error within the "parse_sinar_ia()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust availa 2019-05-21
CVE CVE-2018-5818 An error within the "parse_rollei()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infin 2019-05-21
CVE CVE-2018-5817 A type confusion error within the "unpacked_load_raw()" function within LibRaw versions prior to 0.19.1 (internal/dcraw_common.cpp) can be exploited 2019-05-21



About   -   Send Feedback to @ubuntu_updates