Dcraw Dcrawproject Dcraw

Do you want an email whenever new security vulnerabilities are reported in Dcrawproject Dcraw?

By the Year

In 2024 there have been 0 vulnerabilities in Dcrawproject Dcraw . Dcraw did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 7.80
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 5 6.80

It may take a day or so for new Dcraw vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Dcrawproject Dcraw Security Vulnerabilities

There is an integer overflow vulnerability in dcraw

CVE-2021-3624 7.8 - High - April 18, 2022

There is an integer overflow vulnerability in dcraw. When the victim runs dcraw with a maliciously crafted X3F input image, arbitrary code may be executed in the victim's system.

Integer Overflow or Wraparound

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may

CVE-2018-19655 8.8 - High - November 29, 2018

A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.

Memory Corruption

A buffer over-read in crop_masked_pixels in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application

CVE-2018-19565 7.1 - High - November 26, 2018

A buffer over-read in crop_masked_pixels in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code or leak private information.

Out-of-bounds Read

A heap buffer over-read in parse_tiff_ifd in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application

CVE-2018-19566 7.1 - High - November 26, 2018

A heap buffer over-read in parse_tiff_ifd in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code or leak private information.

Out-of-bounds Read

A floating point exception in parse_tiff_ifd in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application

CVE-2018-19567 5.5 - Medium - November 26, 2018

A floating point exception in parse_tiff_ifd in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code.

Buffer Overflow

A floating point exception in kodak_radc_load_raw in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application

CVE-2018-19568 5.5 - Medium - November 26, 2018

A floating point exception in kodak_radc_load_raw in dcraw through 9.28 could be used by attackers able to supply malicious files to crash an application that bundles the dcraw code.

Buffer Overflow

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Dcrawproject Dcraw or by Dcrawproject? Click the Watch button to subscribe.

subscribe