Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8367

Published: 2 December 2015

The phase_one_correct function in Libraw before 0.17.1 allows attackers to cause memory errors and possibly execute arbitrary code, related to memory object initialization.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
darktable
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(code not present)
cosmic Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
disco Not vulnerable
(code not present)
eoan Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
groovy Not vulnerable
(code not present)
hirsute Not vulnerable
(code not present)
impish Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Not vulnerable
(code not present)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Not vulnerable
(code not present)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(code not present)
kodi
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

precise Does not exist

trusty Does not exist

upstream Needed

vivid Does not exist

wily Ignored
(end of life)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
xenial Needed

kinetic Ignored
(end of life, was needed)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

mantic Needed

lunar Ignored
(end of life, was needed)
xbmc
Launchpad, Ubuntu, Debian
vivid Ignored
(end of life)
kinetic Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

precise Ignored
(end of life)
trusty Does not exist
(trusty was not-affected [code not present])
upstream Not vulnerable
(code not present)
wily Does not exist

xenial Does not exist

yakkety Ignored
(end of life)
zesty Does not exist

mantic Does not exist

exactimage
Launchpad, Ubuntu, Debian
hirsute Ignored
(end of life)
xenial Needed

vivid Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needed

wily Ignored
(end of life)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needed

lunar Ignored
(end of life, was needed)
rawtherapee
Launchpad, Ubuntu, Debian
hirsute Ignored
(end of life)
vivid Ignored
(end of life)
kinetic Ignored
(end of life, was needed)
xenial Needed

artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needed

groovy Ignored
(end of life)
impish Ignored
(end of life)
jammy Needed

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Needed

wily Ignored
(end of life)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Needed

lunar Ignored
(end of life, was needed)
dcraw
Launchpad, Ubuntu, Debian
vivid Ignored
(end of life)
kinetic Not vulnerable
(code not present)
artful Ignored
(end of life)
bionic Not vulnerable
(code not present)
cosmic Not vulnerable
(code not present)
disco Not vulnerable
(code not present)
eoan Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
groovy Not vulnerable
(code not present)
hirsute Not vulnerable
(code not present)
impish Not vulnerable
(code not present)
jammy Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Not vulnerable
(code not present)
wily Ignored
(end of life)
xenial Not vulnerable
(code not present)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Not vulnerable
(code not present)
libraw
Launchpad, Ubuntu, Debian
vivid Ignored
(end of life)
kinetic Not vulnerable
(0.18.2-1)
artful Not vulnerable
(0.18.2-1)
bionic Not vulnerable
(0.18.2-1)
cosmic Not vulnerable
(0.18.2-1)
disco Not vulnerable
(0.18.2-1)
eoan Not vulnerable
(0.18.2-1)
focal Not vulnerable
(0.18.2-1)
groovy Not vulnerable
(0.18.2-1)
hirsute Not vulnerable
(0.18.2-1)
impish Not vulnerable
(0.18.2-1)
jammy Not vulnerable
(0.18.2-1)
lunar Not vulnerable
(0.18.2-1)
precise Ignored
(end of life)
trusty
Released (0.15.4-1ubuntu0.1)
upstream Needed

wily Ignored
(end of life)
xenial Not vulnerable
(0.17.1-1)
yakkety Not vulnerable
(0.17.2-6)
zesty Not vulnerable
(0.18.1-1)
mantic Not vulnerable
(0.18.2-1)
Patches:
upstream: https://github.com/LibRaw/LibRaw/commit/89d065424f09b788f443734d44857289489ca9e2
ufraw
Launchpad, Ubuntu, Debian
vivid Ignored
(end of life)
kinetic Does not exist

artful Ignored
(end of life)
bionic Not vulnerable
(code not present)
cosmic Not vulnerable
(code not present)
disco Not vulnerable
(code not present)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

lunar Does not exist

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream Not vulnerable
(code not present)
wily Ignored
(end of life)
xenial Not vulnerable
(code not present)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H