A Stack-based Buffer Overflow was discovered in xtrans_interpolate in internal/dcraw_common.cpp in LibRaw before 0.18.3. It could allow a remote denial of service or code execution attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-11T09:00:00

Updated: 2024-08-05T19:20:41.411Z

Reserved: 2017-09-11T00:00:00

Link: CVE-2017-14265

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-11T09:29:00.747

Modified: 2017-09-18T13:42:08.177

Link: CVE-2017-14265

cve-icon Redhat

Severity : Low

Publid Date: 2017-09-08T00:00:00Z

Links: CVE-2017-14265 - Bugzilla