Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title DCRaw: Buffer overflow
Informations
Name GLSA-201701-54 First vendor Publication 2017-01-23
Vendor Gentoo Last vendor Modification 2017-01-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A buffer overflow in DCRaw might allow remote attackers to cause a Denial of Service condition.

Background

Command-line decoder for raw digital photos.

Description

An integer overflow was discovered in the ljpeg_start function in DCRaw.

Impact

Remote attackers, by enticing a user to open a specially crafted image, could cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All DCRaw users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/dcraw-9.26.0"

References

[ 1 ] CVE-2015-3885 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3885

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-54

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-54.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-11-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3492-1.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2300-1.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-17.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-60.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-54.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3692.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8196.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8170.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-243.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8671.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8717.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8706.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8699.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8647.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8621.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8498.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8482.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8187.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-228.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8444.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8432.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8266.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8247.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8085.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-378.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57325ecffacc11e4968fb888e347c638.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-24 13:24:52
  • Multiple Updates
2017-01-23 05:22:26
  • First insertion