Buffer overflow in LibRaw



Published: 2017-05-16 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-6887
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
LibRaw
Universal components / Libraries / Libraries used by multiple products

Vendor LibRaw LLC

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32072

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6887

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

A boundary error within the "parse_tiff_ifd()" function (internal/dcraw_common.cpp) in LibRaw versions before 0.18.2 can be exploited to cause a memory corruption via e.g. a specially crafted KDC file with model set to "DSLR-A100" and containing multiple sequences of 0x100 and 0x14A TAGs.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.18.0 - 0.18.1

External links

http://www.debian.org/security/2017/dsa-3950
http://www.securityfocus.com/bid/98592
http://github.com/LibRaw/LibRaw/commit/d7c3d2cb460be10a3ea7b32e9443a83c243b2251
http://secuniaresearch.flexerasoftware.com/advisories/75737/
http://secuniaresearch.flexerasoftware.com/secunia_research/2017-6/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###