Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibRaw vulnerabilities
Informations
Name USN-3492-1 First vendor Publication 2017-11-22
Vendor Ubuntu Last vendor Modification 2017-11-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

LibRaw could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libraw: raw image decoder library

Details:

It was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, a remote attacker could cause applications linked against LibRaw to crash, resulting in a denial of service, or possibly execute arbitrary code

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
libraw16 0.18.2-2ubuntu0.1

Ubuntu 17.04:
libraw16 0.18.1-1ubuntu0.1

Ubuntu 16.04 LTS:
libraw15 0.17.1-1ubuntu0.1

Ubuntu 14.04 LTS:
libraw9 0.15.4-1ubuntu0.1

After a standard system update you need to restart your session to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3492-1
CVE-2015-3885, CVE-2015-8366, CVE-2015-8367, CVE-2017-13735,
CVE-2017-14265, CVE-2017-14348, CVE-2017-14608, CVE-2017-6886,
CVE-2017-6887

Package Information:
https://launchpad.net/ubuntu/+source/libraw/0.18.2-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libraw/0.18.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libraw/0.17.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libraw/0.15.4-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3492-1

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)
14 % CWE-125 Out-of-bounds Read
14 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f04296e37e.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d3cd18fb03.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8aad495d9b.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-65f6ccf760.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0348398d64.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3492-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1193.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1119.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cf9301d69e.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_02bee9aec5d1409b8a79983a88861509.nasl - Type : ACT_GATHER_INFO
2017-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aa7a8871b7.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_d9f9674147bd44269aba8736c0971b24.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4cd857d926d24417b76569701938f9e0.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1086.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-90500f87f3.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1109.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7699952c1b.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c5d7fd07c5.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b10e1a9166.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-80c4677540.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2300-1.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3950.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Debian host is missing a security update.
File : debian_DLA-1057.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bce18ed3f2.nasl - Type : ACT_GATHER_INFO
2017-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-17.nasl - Type : ACT_GATHER_INFO
2017-06-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-640.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-60.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-54.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3692.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8196.nasl - Type : ACT_GATHER_INFO
2015-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8170.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-243.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8647.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8621.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8671.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8699.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8706.nasl - Type : ACT_GATHER_INFO
2015-06-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8717.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8498.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8482.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8187.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-228.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8444.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8432.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8266.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8247.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8085.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-378.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_57325ecffacc11e4968fb888e347c638.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:57
  • First insertion