Denial of service in libraw



Published: 2018-07-19 | Updated: 2018-12-25
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2018-5809
CVE-2018-5808
CVE-2018-5810
CVE-2018-5816
CVE-2018-5815
CVE-2018-5812
CVE-2018-5811
CVE-2018-5804
CVE-2018-5807
CWE-ID CWE-121
CWE-122
CWE-835
CWE-476
CWE-125
CWE-369
CWE-843
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Public exploit code for vulnerability #6 is available.
Public exploit code for vulnerability #7 is available.
Public exploit code for vulnerability #8 is available.
Public exploit code for vulnerability #9 is available.
Vulnerable software
Subscribe
LibRaw
Universal components / Libraries / Libraries used by multiple products

Vendor LibRaw LLC

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU16661

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5809

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the "LibRaw::parse_exif()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9. A remote attacker can trick the victim into processing a specially crafted input, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.8

External links

http://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
http://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Stack-based buffer overflow

EUVDB-ID: #VU16662

Risk: Low

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5808

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the find_green() function, as defined in the internal/dcraw_common.cpp source code file in LibRaw versions prior to 0.18.9. A remote attacker can trick the victim into processing a specially crafted input, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.8

External links

http://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
http://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Heap-based buffer overflow

EUVDB-ID: #VU16663

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5810

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists due to a boundary error within the rollei_load_raw() function, as defined in the internal/dcraw_common.cpp source code file in LibRaw versions prior to 0.18.9. A local attacker can supply a specially crafted input, trigger heap-based buffer overflow and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.8

External links

http://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
http://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Infinite loop

EUVDB-ID: #VU16664

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5816

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to a divide by zero integer overflow condition in the identify() function, as defined in the internal/dcraw_common.cpp source code file in LibRaw versions prior to 0.18.12. A remote attacker can trick the victim into processing a specially crafted NOKIARAW file, trigger an infinite loop condition and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.11

External links

http://secuniaresearch.flexerasoftware.com/secunia_research/2018-14/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Infinite loop

EUVDB-ID: #VU16665

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5815

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to integer overflow condition in the parse_qt()function, as defined in the internal/dcraw_common.cpp source code file in LibRaw versions prior to 0.18.12. A remote attacker can trick the victim into processing a specially crafted Apple QuickTime file, trigger an infinite loop condition and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.11

External links

http://secuniaresearch.flexerasoftware.com/secunia_research/2018-14/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) NULL pointer dereference

EUVDB-ID: #VU16666

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5812

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists due to insufficient validation of user-supplied input processed by the nikon_coolscan_load_raw() function, as defined in the internal/dcraw_common.cpp source code file in LibRaw versions prior to 0.18.9. A local attacker can supply a specially crafted input, trigger a NULL pointer dereference and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.8

External links

http://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
http://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

7) Out-of-bounds read

EUVDB-ID: #VU16667

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5811

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists due to an out-of-bounds read condition in the nikon_coolscan_load_raw() function, as defined in the internal/dcraw_common.cpp source code file  in LibRaw versions prior to 0.18.9. A local attacker can supply a specially crafted input and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.8

External links

http://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
http://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

8) Type confusion

EUVDB-ID: #VU16694

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5804

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists due to type confusion error within the "identify()" function (internal/dcraw_common.cpp). A local attacker can supply a specially crafted input, trigger divide by zero error and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.7

External links

http://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
http://github.com/LibRaw/LibRaw/commit/9f26ce37f5be86ea11bfc6831366558650b1f6ff
http://secuniaresearch.flexerasoftware.com/advisories/81000/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

9) Out-of-bounds read

EUVDB-ID: #VU16693

Risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-5807

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local attacker to cause DoS condition on the target system.

The vulnerability exists due to an out-of-bounds read condition within the "samsung_load_raw()" function (internal/dcraw_common.cpp) . A local attacker can supply a specially crafted input and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

LibRaw: 0.11.0-Release - 0.18.8

External links

http://github.com/LibRaw/LibRaw/blob/master/Changelog.txt
http://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9
http://secuniaresearch.flexerasoftware.com/advisories/81800/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###