CVE-2020-35532

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2020-35532
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2020-35532.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2020-35532
Related
Published
2022-09-01T18:15:08Z
Modified
2024-09-11T04:38:42.807055Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

In LibRaw, an out-of-bounds read vulnerability exists within the "simpledecoderow()" function (libraw\src\x3f\x3futilspatched.cpp) which can be triggered via an image with a large row_stride field.

References

Affected packages

Debian:11 / libraw

Package

Name
libraw
Purl
pkg:deb/debian/libraw?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.20.0-4

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / libraw

Package

Name
libraw
Purl
pkg:deb/debian/libraw?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.20.0-4

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / libraw

Package

Name
libraw
Purl
pkg:deb/debian/libraw?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.20.0-4

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/libraw/libraw

Affected ranges

Type
GIT
Repo
https://github.com/libraw/libraw
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.11.0-Release
0.11.1
0.11.2
0.12.0
0.12.1
0.13.0
0.13.1
0.13.2
0.13.3
0.13.4
0.13.5
0.13.6
0.13.7
0.13.8
0.14.0
0.14.1
0.14.2
0.14.3
0.14.4
0.14.5
0.14.6
0.15.0
0.16.0
0.17.0
0.18.0