Vulnerabilities > Libraw > Libraw > 0.20.2

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2020-22628 Out-of-bounds Read vulnerability in Libraw
Buffer Overflow vulnerability in LibRaw::stretch() function in libraw\src\postprocessing\aspect_ratio.cpp.
network
low complexity
libraw CWE-125
6.5
2023-05-15 CVE-2023-1729 Out-of-bounds Write vulnerability in multiple products
A flaw was found in LibRaw.
network
low complexity
libraw fedoraproject redhat CWE-787
6.5
2022-09-01 CVE-2020-35530 Out-of-bounds Write vulnerability in multiple products
In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F file.
local
low complexity
libraw debian CWE-787
5.5
2022-09-01 CVE-2020-35531 Out-of-bounds Read vulnerability in multiple products
In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data from an image file.
local
low complexity
libraw debian CWE-125
5.5
2022-09-01 CVE-2020-35532 Out-of-bounds Read vulnerability in multiple products
In LibRaw, an out-of-bounds read vulnerability exists within the "simple_decode_row()" function (libraw\src\x3f\x3f_utils_patched.cpp) which can be triggered via an image with a large row_stride field.
local
low complexity
libraw debian CWE-125
5.5