NULL pointer dereference in libraw (Alpine package)



Published: 2019-01-31
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-20363
CWE-ID CWE-476
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
libraw (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU16689

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-20363

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in libraw_cxx.cpp in. A remote attacker can trick the victim into opening a specially crafted input and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libraw (Alpine package): 0.19.1-r0

External links

http://git.alpinelinux.org/aports/commit/?id=502e9bf832496cc7fc8c340efe91cc4e499ddce4
http://git.alpinelinux.org/aports/commit/?id=b27c83e867672f156275bc3cfa885d43a3d6d905
http://git.alpinelinux.org/aports/commit/?id=5e4cae1db90de2455843fe67285e3177c6085189
http://git.alpinelinux.org/aports/commit/?id=161149cf67645cc10d73766ac31dcf11973e8d83
http://git.alpinelinux.org/aports/commit/?id=cba9db72423fbb58598391ac61688df954bc28f8
http://git.alpinelinux.org/aports/commit/?id=8d15414054edbac12753bac5da6407d74dd3685f
http://git.alpinelinux.org/aports/commit/?id=05a331f304053189c9441f1756d47b8463e324c9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###