7.5
CVSSv2

CVE-2017-14265

Published: 11/09/2017 Updated: 18/09/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A Stack-based Buffer Overflow exists in xtrans_interpolate in internal/dcraw_common.cpp in LibRaw prior to 0.18.3. It could allow a remote denial of service or code execution attack.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libraw libraw

Vendor Advisories

LibRaw could be made to crash or run programs as your login if it opened a specially crafted file ...
A stack buffer overflow flaw was found in the way dcraw handled processing of RAW image files This flaw could potentially be used to crash the dcraw process by supplying it a specially crafted image file ...
A stack-based buffer overflow was discovered in xtrans_interpolate in internal/dcraw_commoncpp in LibRaw before 0183 leading to denial of service or arbitrary code execution ...