CVE-2013-2127

NameCVE-2013-2127
DescriptionBuffer overflow in the exposure correction code in LibRaw before 0.15.1 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
darktable (PTS)jessie1.4.2-1+deb8u1fixed
stretch2.2.1-3fixed
buster2.6.0-1fixed
bullseye3.4.1-5fixed
bookworm4.2.1-4fixed
sid, trixie4.6.1-2fixed
libkdcraw (PTS)jessie4:4.14.0-1fixed
stretch4:15.08.0-1.1fixed
libraw (PTS)jessie, jessie (lts)0.16.0-9+deb8u6fixed
stretch (security)0.17.2-6+deb9u2fixed
stretch (lts), stretch0.17.2-6+deb9u5fixed
buster0.19.2-2fixed
buster (security)0.19.2-2+deb10u4fixed
bullseye (security), bullseye0.20.2-1+deb11u1fixed
bookworm0.20.2-2.1fixed
sid, trixie0.21.2-2.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
darktablesource(unstable)(not affected)
libkdcrawsource(unstable)(not affected)
librawsource(unstable)(not affected)

Notes

- libraw <not-affected> (Only affects 0.15, 0.15 was only in experimental)
- libkdcraw <not-affected> (embeds libraw 0.14)
- darktable <not-affected> (embeds libraw 0.14)
https://www.openwall.com/lists/oss-security/2013/05/28/3
https://github.com/LibRaw/LibRaw/commit/2f912f5b33582961b1cdbd9fd828589f8b78f21d

Search for package or bug name: Reporting problems