openSUSE Security Update : libraw (openSUSE-2018-1619)

high Nessus Plugin ID 119949

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for libraw fixes the following issues :

The following security vulnerabilities were addressed :

- CVE-2018-5804: Fixed a type confusion error within the identify function that could trigger a division by zero, leading to a denial of service (Dos). (boo#1097975)

- CVE-2018-5805: Fixed a boundary error within the quicktake_100_load_raw function that could cause a stack-based buffer overflow and subsequently trigger a crash. (boo#1097973)

- CVE-2018-5806: Fixed an error within the leaf_hdr_load_raw function that could trigger a NULL pointer deference, leading to a denial of service (DoS).
(boo#1097974)

- CVE-2018-5808: Fixed an error within the find_green function that could cause a stack-based buffer overflow and subsequently execute arbitrary code. (boo#1118894)

- CVE-2018-5816: Fixed a type confusion error within the identify function that could trigger a division by zero, leading to a denial of service (DoS). (boo#1097975)

Solution

Update the affected libraw packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1097973

https://bugzilla.opensuse.org/show_bug.cgi?id=1097974

https://bugzilla.opensuse.org/show_bug.cgi?id=1097975

https://bugzilla.opensuse.org/show_bug.cgi?id=1118894

Plugin Details

Severity: High

ID: 119949

File Name: openSUSE-2018-1619.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/31/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-5808

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libraw-debugsource, p-cpe:/a:novell:opensuse:libraw-devel, p-cpe:/a:novell:opensuse:libraw-devel-static, p-cpe:/a:novell:opensuse:libraw-tools, p-cpe:/a:novell:opensuse:libraw-tools-debuginfo, p-cpe:/a:novell:opensuse:libraw15, p-cpe:/a:novell:opensuse:libraw15-debuginfo, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/28/2018

Vulnerability Publication Date: 12/7/2018

Reference Information

CVE: CVE-2018-5804, CVE-2018-5805, CVE-2018-5806, CVE-2018-5808, CVE-2018-5816