Vulnerabilities > Libraw > Libraw > 0.14.8

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-22628 Out-of-bounds Read vulnerability in Libraw
Buffer Overflow vulnerability in LibRaw::stretch() function in libraw\src\postprocessing\aspect_ratio.cpp.
network
low complexity
libraw CWE-125
6.5
2023-05-15 CVE-2023-1729 Out-of-bounds Write vulnerability in multiple products
A flaw was found in LibRaw.
network
low complexity
libraw fedoraproject redhat CWE-787
6.5
2021-06-02 CVE-2020-24870 Out-of-bounds Write vulnerability in Libraw
Libraw before 0.20.1 has a stack buffer overflow via LibRaw::identify_process_dng_fields in identify.cpp.
network
low complexity
libraw CWE-787
8.8
2020-09-16 CVE-2020-24889 Classic Buffer Overflow vulnerability in Libraw
A buffer overflow vulnerability in LibRaw version < 20.0 LibRaw::GetNormalizedModel in src/metadata/normalize_model.cpp may lead to context-dependent arbitrary code execution.
local
low complexity
libraw CWE-120
7.8
2020-07-02 CVE-2020-15503 Improper Input Validation vulnerability in multiple products
LibRaw before 0.20-RC1 lacks a thumbnail size range check.
network
low complexity
libraw fedoraproject debian CWE-20
7.5
2020-01-14 CVE-2015-8367 Improper Initialization vulnerability in Libraw
The phase_one_correct function in Libraw before 0.17.1 allows attackers to cause memory errors and possibly execute arbitrary code, related to memory object initialization.
network
low complexity
libraw CWE-665
7.5
2020-01-14 CVE-2015-8366 Improper Validation of Array Index vulnerability in Libraw
Array index error in smal_decode_segment function in LibRaw before 0.17.1 allows context-dependent attackers to cause memory errors and possibly execute arbitrary code via vectors related to indexes.
network
low complexity
libraw CWE-129
7.5
2019-02-20 CVE-2018-5819 Resource Exhaustion vulnerability in multiple products
An error within the "parse_sinar_ia()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources.
network
low complexity
libraw debian CWE-400
7.8
2019-02-20 CVE-2018-5818 Infinite Loop vulnerability in multiple products
An error within the "parse_rollei()" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infinite loop.
network
low complexity
libraw debian CWE-835
5.0
2019-02-20 CVE-2018-5817 Incorrect Type Conversion or Cast vulnerability in multiple products
A type confusion error within the "unpacked_load_raw()" function within LibRaw versions prior to 0.19.1 (internal/dcraw_common.cpp) can be exploited to trigger an infinite loop.
network
low complexity
libraw debian CWE-704
5.0