Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2025.7266.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-7266-1)
Summary:The remote host is missing an update for the 'digikam' package(s) announced via the USN-7266-1 advisory.
Description:Summary:
The remote host is missing an update for the 'digikam' package(s) announced via the USN-7266-1 advisory.

Vulnerability Insight:
Zinuo Han and Ao Wang discovered that the Android DNG SDK, vendored in
digiKam, did not correctly parse certain files. An attacker could possibly
use this issue to execute arbitrary code. This issue only affected
Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2017-0691)

It was discovered that Platinum Upnp SDK, vendored in digiKam, was
vulnerable to a path traversal attack. An attacker could possibly use this
issue to leak sensitive information. This issue only affected
Ubuntu 20.04 LTS. (CVE-2020-19858)

It was discovered that LibRaw, vendored in digiKam, did not correctly
handle certain memory operations. If a user or automated system were
tricked into opening a specially crafted file, an attacker could possibly
use this issue to leak sensitive information. This issue only affected
Ubuntu 20.04 LTS. (CVE-2020-22628)

It was discovered that LibRaw, vendored in digiKam, did not correctly
handle certain memory operations. If a user or automated system were
tricked into opening a specially crafted file, an attacker could possibly
use this issue to cause a denial of service or execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-35530,
CVE-2020-35531, CVE-2020-35532, CVE-2020-35533)

It was discovered that LibRaw, vendored in digiKam, did not correctly
handle certain memory operations. If a user or automated system were
tricked into opening a specially crafted file, an attacker could possibly
use this issue to cause a denial of service or execute arbitrary code.
This issue only affected Ubuntu 20.04 LTS. (CVE-2021-32142)

It was discovered that LibRaw, vendored in digiKam, did not correctly
handle certain memory operations. If a user or automated system were
tricked into opening a specially crafted file, an attacker could possibly
use this issue to cause a denial of service or execute arbitrary code.
This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. (CVE-2023-1729)

Affected Software/OS:
'digikam' package(s) on Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04, Ubuntu 22.04.

Solution:
Please install the updated package(s).

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-0691
BugTraq ID: 99478
http://www.securityfocus.com/bid/99478
Common Vulnerability Exposure (CVE) ID: CVE-2020-19858
https://github.com/plutinosoft/Platinum/commit/9a4ceaccb1585ec35c45fd8e2585538fff6a865e
https://github.com/plutinosoft/Platinum/issues/22
Common Vulnerability Exposure (CVE) ID: CVE-2020-22628
https://github.com/LibRaw/LibRaw/issues/269
https://lists.debian.org/debian-lts-announce/2023/09/msg00007.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-35530
https://github.com/LibRaw/LibRaw/commit/11c4db253ef2c9bb44247b578f5caa57c66a1eeb
https://github.com/LibRaw/LibRaw/issues/272
https://lists.debian.org/debian-lts-announce/2022/09/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-35531
https://github.com/LibRaw/LibRaw/commit/d75af00681a74dcc8b929207eb895611a6eceb68
https://github.com/LibRaw/LibRaw/issues/270
Common Vulnerability Exposure (CVE) ID: CVE-2020-35532
https://github.com/LibRaw/LibRaw/commit/5ab45b085898e379fedc6b113e2e82a890602b1e
https://github.com/LibRaw/LibRaw/issues/271
Common Vulnerability Exposure (CVE) ID: CVE-2020-35533
https://github.com/LibRaw/LibRaw/commit/a6937d4046a7c4742b683a04c8564605fd9be4fb
https://github.com/LibRaw/LibRaw/issues/273
Common Vulnerability Exposure (CVE) ID: CVE-2021-32142
Debian Security Information: DSA-5412 (Google Search)
https://www.debian.org/security/2023/dsa-5412
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E7TEZ7CLRNYYQZJ5NJGZXK6YJU46WH2L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5ICTVDRGBWGIFBTUWJLGX7QM5GWBWUG7/
https://github.com/LibRaw/LibRaw/commit/bc3aaf4223fdb70d52d470dae65c5a7923ea2a49
https://github.com/LibRaw/LibRaw/issues/400
https://github.com/gtt1995
https://www.libraw.org/
https://lists.debian.org/debian-lts-announce/2023/05/msg00025.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1729
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGZ6XF5WTPJ4GLXQ62JVRDZSVSJHXNQU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E5ZJ3UBTJBZHNPJQFOSGM5L7WAHHE2GY/
https://security.gentoo.org/glsa/202312-08
https://bugzilla.redhat.com/show_bug.cgi?id=2188240
https://github.com/LibRaw/LibRaw/issues/557
CopyrightCopyright (C) 2025 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.