Upstream information

CVE-2020-35531 at MITRE

Description

In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data from an image file.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1202904 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 libraw Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP5 libraw Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 libraw Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP4 libraw Already fixed
SUSE Linux Enterprise Module for Package Hub 15 SP5 libraw Already fixed
SUSE Linux Enterprise Server 12 SP5 libraw Not affected
SUSE Linux Enterprise Server 15 SP5 libraw Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libraw Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libraw Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 libraw Not affected
SUSE Linux Enterprise Workstation Extension 12 SP5 libraw Not affected
SUSE Linux Enterprise Workstation Extension 15 SP5 libraw Already fixed
SUSE Manager Proxy 4.3 libraw Already fixed
SUSE Manager Retail Branch Server 4.3 libraw Already fixed
SUSE Manager Server 4.3 libraw Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 libraw Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4 libraw Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libraw Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libraw Already fixed
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 libraw Already fixed
SUSE Linux Enterprise Server 15 SP2 libraw Not affected
SUSE Linux Enterprise Server 15 SP3 libraw Not affected
SUSE Linux Enterprise Server 15 SP4 libraw Already fixed
SUSE Linux Enterprise Server 15 SP4-LTSS libraw Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libraw Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 12 libraw Not affected
SUSE Linux Enterprise Desktop 12 SP1 libraw Not affected
SUSE Linux Enterprise Desktop 12 SP2 libraw Not affected
SUSE Linux Enterprise Desktop 12 SP3 libraw Not affected
SUSE Linux Enterprise Desktop 12 SP4 libraw Not affected
SUSE Linux Enterprise Desktop 15 libraw Not affected
SUSE Linux Enterprise Desktop 15 SP1 libraw Not affected
SUSE Linux Enterprise Desktop 15 SP2 libraw Not affected
SUSE Linux Enterprise Desktop 15 SP3 libraw Not affected
SUSE Linux Enterprise Real Time 15 SP4 libraw Already fixed
SUSE Linux Enterprise Server 12 libraw Not affected
SUSE Linux Enterprise Server 12 SP1 libraw Not affected
SUSE Linux Enterprise Server 12 SP2 libraw Not affected
SUSE Linux Enterprise Server 12 SP3 libraw Not affected
SUSE Linux Enterprise Server 12 SP4 libraw Not affected
SUSE Linux Enterprise Server 15 libraw Not affected
SUSE Linux Enterprise Server 15 SP1 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 12 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 libraw Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 libraw Not affected
SUSE Linux Enterprise Software Development Kit 12 libraw Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 libraw Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 libraw Not affected
SUSE Linux Enterprise Software Development Kit 12 SP3 libraw Not affected
SUSE Linux Enterprise Software Development Kit 12 SP4 libraw Not affected
SUSE Linux Enterprise Workstation Extension 12 libraw Not affected
SUSE Linux Enterprise Workstation Extension 12 SP1 libraw Not affected
SUSE Linux Enterprise Workstation Extension 12 SP2 libraw Not affected
SUSE Linux Enterprise Workstation Extension 12 SP3 libraw Not affected
SUSE Linux Enterprise Workstation Extension 12 SP4 libraw Not affected
SUSE Linux Enterprise Workstation Extension 15 libraw Not affected
SUSE Linux Enterprise Workstation Extension 15 SP1 libraw Not affected
SUSE Linux Enterprise Workstation Extension 15 SP2 libraw Not affected
SUSE Linux Enterprise Workstation Extension 15 SP3 libraw Not affected
SUSE Linux Enterprise Workstation Extension 15 SP4 libraw Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Aug 30 00:00:27 2022
CVE page last modified: Thu Feb 22 17:15:18 2024