CVE-2019-16138

NameCVE-2019-16138
DescriptionAn issue was discovered in the image crate before 0.21.3 for Rust, affecting the HDR image format decoder. Vec::set_len is called on an uninitialized vector, leading to a use-after-free and arbitrary code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rust-image (PTS)bookworm0.24.3-1fixed
trixie, sid0.24.7-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rust-imagesource(unstable)(not affected)

Notes

- rust-image <not-affected> (Fixed before initial upload)
https://rustsec.org/advisories/RUSTSEC-2019-0014.html

Search for package or bug name: Reporting problems