CWE
787
Advisory Published
Updated

CVE-2020-35530

First published: Thu Sep 01 2022(Updated: )

In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F file.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Libraw Libraw=0.20.0
Libraw Libraw=0.20.0-rc2
Libraw Libraw=0.20.1
Libraw Libraw=0.20.2
Libraw Libraw=0.21.0-beta1
Debian Debian Linux=10.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-35530?

    CVE-2020-35530 is an out-of-bounds write vulnerability in LibRaw.

  • How can I trigger the vulnerability in LibRaw?

    The vulnerability in LibRaw can be triggered by using a crafted X3F file.

  • Which versions of LibRaw are affected by CVE-2020-35530?

    Versions 0.20.0, 0.20.0-rc2, 0.20.1, 0.20.2, and 0.21.0-beta1 of LibRaw are affected.

  • What is the severity of CVE-2020-35530?

    CVE-2020-35530 has a severity rating of 5.5 (medium).

  • How can I fix the vulnerability in LibRaw?

    To fix the vulnerability, you should update LibRaw to a version that is not affected by CVE-2020-35530.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203