ID CVE-2013-2126
Summary Multiple double free vulnerabilities in the LibRaw::unpack function in libraw_cxx.cpp in LibRaw before 0.15.2 allow context-dependent attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a malformed full-color (1) Foveon or (2) sRAW image file.
References
Vulnerable Configurations
  • cpe:2.3:a:libraw:libraw:0.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.4:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.12.5:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.12.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.4:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.5:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.6:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.7:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.13.8:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.13.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.2:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.3:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.4:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.5:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.6:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.7:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.14.8:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.14.8:*:*:*:*:*:*:*
  • cpe:2.3:a:libraw:libraw:0.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:libraw:libraw:0.15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm
mlist
  • [oss-security] 20130529 Re: CVE request: libraw: multiple issues
  • [oss-security] 20130610 Re: CVE request: libraw: multiple issues
secunia
  • 53547
  • 53883
  • 53888
  • 53938
suse
  • openSUSE-SU-2013:1083
  • openSUSE-SU-2013:1085
ubuntu
  • USN-1884-1
  • USN-1885-1
Last major update 30-10-2018 - 16:27
Published 14-08-2013 - 15:55
Last modified 30-10-2018 - 16:27
Back to Top