lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 19 Jul 2018 17:57:39 +0200 (CEST)
From: Secunia Research <remove-vuln@...unia.com>
To: bugtraq@...urityfocus.com
Subject: Secunia Research: LibRaw Multiple Denial of Service Vulnerabilities

======================================================================

                    Secunia Research 2018/07/17
          LibRaw Multiple Denial of Service Vulnerabilities

======================================================================
Table of Contents

Affected Software....................................................1
Severity.............................................................2
Description of Vulnerabilities.......................................3
Solution.............................................................4
Time Table...........................................................5
Credits..............................................................6
References...........................................................7
About Flexera .......................................................8
Verification.........................................................9

======================================================================
1) Affected Software

* LibRaw versions prior to 0.18.12.

======================================================================
2) Severity

Rating: Moderately critical
Impact: Denial of Service
Where:  From remote

======================================================================
3) Description of Vulnerabilities

Secunia Research has discovered multiple vulnerabilities in LibRaw,
which can be exploited by malicious people to cause a DoS (Denial of 
Service). 

1) An integer overflow error within the "parse_qt()" function 
(internal/dcraw_common.cpp) can be exploited to trigger an 
infinite loop via a specially crafted Apple QuickTime file.

2) An integer overflow error within the "identify()" function 
(internal/dcraw_common.cpp) can be exploited to trigger a 
division by zero via specially crafted NOKIARAW file. 

Note: The vulnerability #2 is caused due to an incomplete fix for 
CVE-2018-5804.

The vulnerabilities are confirmed in version 0.18.11. Prior versions 
may also be affected.

======================================================================
4) Solution

Update to version 0.18.12.

======================================================================
5) Time Table

2018/06/08 - Maintainer contacted with the vulnerability details.
2018/06/11 - Maintainer confirmed the vulnerabilities.
2018/06/11 - Maintainer released a fix.
2018/06/13 - Release of Secunia Advisory SA83507.
2018/07/19 - Public disclosure of Secunia Research Advisory.

======================================================================
6) Credits

Kasper Leigh Haabb, Secunia Research at Flexera

======================================================================
7) References

The Common Vulnerabilities and Exposures (CVE) project has assigned
the CVE-2018-5815 and CVE-2018-5816 identifiers for the 
vulnerabilities.

======================================================================
8) About Flexera

Flexera helps application producers and enterprises increase
application usage and the value they derive from their software.

http://www.flexera.com

Flexera delivers market-leading Software Vulnerability Management
solutions enabling enterprises to proactively identify and
remediate software vulnerabilities, effectively reducing the risk of
costly security breaches.

https://www.flexera.com/enterprise/products/

Flexera supports and contributes to the community in several
ways. We have always believed that reliable vulnerability
intelligence and tools to aid identifying and fixing vulnerabilities
should be freely available for consumers to ensure that users,
who care about their online privacy and security, can stay secure.
Only a few vendors address vulnerabilities in a proper way and help
users get updated and stay secure. End-users (whether private
individuals or businesses) are otherwise left largely alone, and
that is why back in 2002, Secunia Research started investigating,
coordinating disclosure and verifying software vulnerabilities.
In 2016, Secunia Research became a part of Flexera and today
our in-house software vulnerability research remains the core of
the Software Vulnerability Management products at Flexera.

https://www.flexera.com/enterprise/company/about/secunia-research/

The public Secunia Advisory database contains information for
researchers, security enthusiasts, and consumers to lookup individual
products and vulnerabilities and assess, whether they need to take
any actions to secure their systems or whether a given vulnerability
has already been discovered.

https://secuniaresearch.flexerasoftware.com/community/advisories/

======================================================================
9) Verification

Please verify this advisory by visiting the Secunia Research website:
https://secuniaresearch.flexerasoftware.com/secunia_research/2018-14/

======================================================================

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ