CVE-2017-14265

A Stack-based Buffer Overflow was discovered in xtrans_interpolate in internal/dcraw_common.cpp in LibRaw before 0.18.3. It could allow a remote denial of service or code execution attack.
References
Link Resource
https://github.com/LibRaw/LibRaw/issues/99 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:libraw:libraw:*:*:*:*:*:*:*:*

Information

Published : 2017-09-11 02:29

Updated : 2017-09-18 06:42


NVD link : CVE-2017-14265

Mitre link : CVE-2017-14265


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

libraw

  • libraw