[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2126Date: (C)2013-08-14   (M)2023-12-22


Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-53547
SECUNIA-53883
SECUNIA-53888
SECUNIA-53938
USN-1884-1
USN-1885-1
http://www.openwall.com/lists/oss-security/2013/05/29/7
http://www.openwall.com/lists/oss-security/2013/06/10/1
http://www.libraw.org/news/libraw-0-15-2
https://github.com/LibRaw/LibRaw/commit/19ffddb0fe1a4ffdb459b797ffcf7f490d28b5a6
openSUSE-SU-2013:1083
openSUSE-SU-2013:1085

CPE    7
cpe:/o:canonical:ubuntu_linux:13.04
cpe:/a:libraw:libraw
cpe:/o:canonical:ubuntu_linux:12.10
cpe:/o:opensuse:opensuse:12.2
...
CWE    1
CWE-399
OVAL    293
oval:org.secpod.oval:def:104989
oval:org.secpod.oval:def:104987
oval:org.secpod.oval:def:105419
oval:org.secpod.oval:def:105418
...

© SecPod Technologies