Page 5 of 43 results (0.007 seconds)

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

An integer overflow error within the "identify()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.12 can be exploited to trigger a division by zero via specially crafted NOKIARAW file (Note: This vulnerability is caused due to an incomplete fix of CVE-2018-5804). Un error de desbordamiento de enteros en la función "identify()" (internal/dcraw_common.cpp) en LibRaw, en versiones anteriores a la 0.18.12, puede explotarse para provocar una división entre cero mediante un archivo NOKIARAW especialmente manipulado (Nota: esta vulnerabilidad existe debido a una solución incompleta para CVE-2018-5804). • https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt https://github.com/LibRaw/LibRaw/commit/1d8d1b452e5dc74033ee9f846081a0efb616cc39 https://secuniaresearch.flexerasoftware.com/advisories/83507 https://secuniaresearch.flexerasoftware.com/secunia_research/2018-14 https://usn.ubuntu.com/3838-1 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

An integer overflow error within the "parse_qt()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.12 can be exploited to trigger an infinite loop via a specially crafted Apple QuickTime file. Un error de desbordamiento de enteros en la función "parse_qt()" (internal/dcraw_common.cpp) en LibRaw, en versiones anteriores a la 0.18.12, puede explotarse para provocar un bucle infinito mediante un archivo Apple QuickTime especialmente manipulado. • https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt https://github.com/LibRaw/LibRaw/commit/1334647862b0c90b2e8cb2f668e66627d9517b17 https://secuniaresearch.flexerasoftware.com/advisories/83507 https://secuniaresearch.flexerasoftware.com/secunia_research/2018-14 https://usn.ubuntu.com/3838-1 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in LibRaw 0.18.9. There is an out-of-bounds read affecting the X3F property table list implementation in libraw_x3f.cpp and libraw_cxx.cpp. Se ha descubierto un problema en LibRaw 0.18.9. Hay una lectura fuera de límites que afecta a la implementación de la lista de tablas de propiedades X3F en libraw_x3f.cpp y libraw_cxx.cpp. • https://github.com/LibRaw/LibRaw/commit/f0c505a3e5d47989a5f69be2d0d4f250af6b1a6c https://github.com/LibRaw/LibRaw/issues/144 https://usn.ubuntu.com/3639-1 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in LibRaw 0.18.9. There is a stack-based buffer overflow in the utf2char function in libraw_cxx.cpp. Se ha descubierto un problema en LibRaw 0.18.9. Existe un desbordamiento de búfer basado en pila en la función utf2char de libraw_cxx.cpp. • https://github.com/LibRaw/LibRaw/commit/efd8cfabb93fd0396266a7607069901657c082e3 https://github.com/LibRaw/LibRaw/issues/144 https://usn.ubuntu.com/3639-1 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

A type confusion error within the "identify()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to trigger a division by zero. Un error de confusión de tipos en la función "identify()" (internal/dcraw_common.cpp) en LibRaw, en versiones anteriores a la 0.18.8, puede explotarse para desencadenar una división entre cero. • https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt https://github.com/LibRaw/LibRaw/commit/9f26ce37f5be86ea11bfc6831366558650b1f6ff https://secuniaresearch.flexerasoftware.com/advisories/81000 https://secuniaresearch.flexerasoftware.com/secunia_research/2018-3 • CWE-369: Divide By Zero CWE-704: Incorrect Type Conversion or Cast •