Scientific Linux Security Update : libkdcraw on SL7.x x86_64 (20181030)

high Nessus Plugin ID 119190

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

* LibRaw: Stack-based buffer overflow in quicktake_100_load_raw() function in internal/dcraw_common.cpp (CVE-2018-5805)

* LibRaw: Heap-based buffer overflow in LibRaw::kodak_ycbcr_load_raw function in internal/dcraw_common.cpp (CVE-2018-5800)

* LibRaw: NULL pointer dereference in LibRaw::unpack function src/libraw_cxx.cpp (CVE-2018-5801)

* LibRaw: Out-of-bounds read in kodak_radc_load_raw function internal/dcraw_common.cpp (CVE-2018-5802)

* LibRaw: NULL pointer dereference in leaf_hdr_load_raw() function in internal/dcraw_common.cpp (CVE-2018-5806)

Solution

Update the affected libkdcraw, libkdcraw-debuginfo and / or libkdcraw-devel packages.

See Also

http://www.nessus.org/u?8b12d99a

Plugin Details

Severity: High

ID: 119190

File Name: sl_20181030_libkdcraw_on_SL7_x.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/27/2018

Updated: 7/1/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fermilab:scientific_linux:libkdcraw, p-cpe:/a:fermilab:scientific_linux:libkdcraw-debuginfo, p-cpe:/a:fermilab:scientific_linux:libkdcraw-devel, x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/30/2018

Vulnerability Publication Date: 12/7/2018

Reference Information

CVE: CVE-2018-5800, CVE-2018-5801, CVE-2018-5802, CVE-2018-5805, CVE-2018-5806