what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2013-1438

Status Candidate

Overview

Unspecified vulnerability in dcraw 0.8.x through 0.8.9, as used in libraw, ufraw, shotwell, and other products, allows context-dependent attackers to cause a denial of service via a crafted photo file that triggers a (1) divide-by-zero, (2) infinite loop, or (3) NULL pointer dereference.

Related Files

Mandriva Linux Security Advisory 2014-098
Posted May 19, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-098 - Due to flaws in the embedded copy of dcraw in rawtherapee, corrupt input files might trigger a division by zero, an infinite loop, or a null pointer dereference.

tags | advisory
systems | linux, mandriva
advisories | CVE-2013-1438
SHA-256 | 07ff6eb1ad4336835cecc21a788c476ced6573f11a2ba4662dd3e4a789815a1b
Mandriva Linux Security Advisory 2013-249
Posted Oct 11, 2013
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2013-249 - It was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, applications linked against LibRaw could be made to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2013-1438, CVE-2013-1439
SHA-256 | 1fd5322a48fb478e74546de7a3f4ad817dfbde36d3206bd77f23980445536965
Ubuntu Security Notice USN-1978-1
Posted Sep 30, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1978-1 - It was discovered that libKDcraw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, applications linked against libKDcraw could be made to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2013-1438, CVE-2013-1439
SHA-256 | 6d8a53bf2ff631e9570f57da2208f08293846cf2d28a1b7ca8d15babdb745d58
Ubuntu Security Notice USN-1964-1
Posted Sep 23, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1964-1 - It was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, applications linked against LibRaw could be made to crash, resulting in a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2013-1438, CVE-2013-1439
SHA-256 | 058283230c12a801b053bf0c867c65eea622018734173ac4d9c93508f3edf518
Gentoo Linux Security Advisory 201309-09
Posted Sep 16, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201309-9 - Multiple vulnerabilities have been found in LibRaw and libkdcraw, the worst of which may lead to arbitrary code execution. Versions less than 0.15.4 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2013-1438, CVE-2013-1439, CVE-2013-2126, CVE-2013-2127
SHA-256 | 52a8c598df68ee6a3a077cfac14839f89cfad5c2257f847715992991b2fc8a06
Debian Security Advisory 2748-1
Posted Sep 2, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2748-1 - Several denial-of-service vulnerabilities were discovered in the dcraw code base, a program for processing raw format images from digital cameras. This update corrects them in the copy that is embedded in the exactimage package.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2013-1438
SHA-256 | c9a0cab3e1f4a48b9b65d8a6dcb658b1a312ef348d95a3a39a6d4b3d5beb124d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close