CVE-2017-14265

A Stack-based Buffer Overflow was discovered in xtrans_interpolate in internal/dcraw_common.cpp in LibRaw before 0.18.3. It could allow a remote denial of service or code execution attack.
References
Link Resource
https://github.com/LibRaw/LibRaw/issues/99 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:libraw:libraw:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-11 09:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-14265

Mitre link : CVE-2017-14265

CVE.ORG link : CVE-2017-14265


JSON object : View

Products Affected

libraw

  • libraw
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer