Vulnerabilities > CVE-2013-1438 - NULL Pointer Dereference Denial of Service vulnerability in LibRaw

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
dave-coffin
nessus

Summary

Unspecified vulnerability in dcraw 0.8.x through 0.8.9, as used in libraw, ufraw, shotwell, and other products, allows context-dependent attackers to cause a denial of service via a crafted photo file that triggers a (1) divide-by-zero, (2) infinite loop, or (3) NULL pointer dereference.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1978-1.NASL
    descriptionIt was discovered that libKDcraw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, applications linked against libKDcraw could be made to crash, resulting in a denial of service. (CVE-2013-1438, CVE-2013-1439). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70253
    published2013-10-01
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70253
    titleUbuntu 12.04 LTS : libkdcraw vulnerabilities (USN-1978-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22924.NASL
    descriptionThis update hardens ufraw against corrupt input files which might trigger a division by zero, an infinite loop, or a NULL pointer dereference otherwise. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-12-17
    plugin id71481
    published2013-12-17
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71481
    titleFedora 19 : ufraw-0.19.2-10.fc19 (2013-22924)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-15576.NASL
    descriptionRaphael Geissert reported two denial of service flaws in LibRaw [1] : CVE-2013-1438 : Specially crafted photo files may trigger a division by zero, an infinite loop, or a NULL pointer dereference in libraw leading to denial of service in applications using the library. These vulnerabilities appear to originate in dcraw and as such any program or library based on it is affected. To name a few confirmed applications: dcraw, ufraw. Other affected software: shotwell, darktable, and libkdcraw (Qt-style interface to libraw, using embedded copy) which is used by digikam. Google Picasa apparently uses dcraw/ufraw so it might be affected. dcraw
    last seen2020-03-17
    modified2013-09-10
    plugin id69821
    published2013-09-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69821
    titleFedora 18 : LibRaw-0.14.8-3.fc18.20120830git98d925 (2013-15576)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22899.NASL
    descriptionThis update hardens ufraw against corrupt input files which might trigger a division by zero, an infinite loop, or a NULL pointer dereference otherwise. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-12-17
    plugin id71479
    published2013-12-17
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71479
    titleFedora 18 : ufraw-0.19.2-10.fc18 (2013-22899)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22900.NASL
    descriptionThis update hardens dcraw against corrupt input files which might trigger a division by zero, an infinite loop, or a NULL pointer dereference otherwise. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-12-17
    plugin id71480
    published2013-12-17
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71480
    titleFedora 19 : dcraw-9.19-4.fc19 (2013-22900)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-09 (LibRaw, libkdcraw: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in LibRaw and libkdcraw. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file, possibly resulting in arbitrary code execution or Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69900
    published2013-09-15
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69900
    titleGLSA-201309-09 : LibRaw, libkdcraw: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-249.NASL
    descriptionUpdated libraw packages fix security vulnerabilities : It was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, applications linked against LibRaw could be made to crash, resulting in a denial of service (CVE-2013-1438, CVE-2013-1439).
    last seen2020-06-01
    modified2020-06-02
    plugin id70385
    published2013-10-11
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70385
    titleMandriva Linux Security Advisory : libraw (MDVSA-2013:249)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2754.NASL
    descriptionIt was discovered that exactimage, a fast image processing library, does not correctly handle error conditions of the embedded copy of dcraw. This could result in a crash or other behaviour in an application using the library due to an uninitialized variable being passed to longjmp. This is a different issue than CVE-2013-1438/DSA-2748-1.
    last seen2020-03-17
    modified2013-09-11
    plugin id69841
    published2013-09-11
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69841
    titleDebian DSA-2754-1 : exactimage - denial of service
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1964-1.NASL
    descriptionIt was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, applications linked against LibRaw could be made to crash, resulting in a denial of service. (CVE-2013-1438, CVE-2013-1439). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70086
    published2013-09-24
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70086
    titleUbuntu 12.04 LTS / 12.10 / 13.04 : libraw vulnerabilities (USN-1964-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22929.NASL
    descriptionThis update hardens dcraw against corrupt input files which might trigger a division by zero, an infinite loop, or a NULL pointer dereference otherwise. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-12-17
    plugin id71482
    published2013-12-17
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71482
    titleFedora 18 : dcraw-9.19-4.fc18 (2013-22929)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-15562.NASL
    descriptionRaphael Geissert reported two denial of service flaws in LibRaw [1] : CVE-2013-1438 : Specially crafted photo files may trigger a division by zero, an infinite loop, or a NULL pointer dereference in libraw leading to denial of service in applications using the library. These vulnerabilities appear to originate in dcraw and as such any program or library based on it is affected. To name a few confirmed applications: dcraw, ufraw. Other affected software: shotwell, darktable, and libkdcraw (Qt-style interface to libraw, using embedded copy) which is used by digikam. Google Picasa apparently uses dcraw/ufraw so it might be affected. dcraw
    last seen2020-03-17
    modified2013-09-10
    plugin id69820
    published2013-09-10
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69820
    titleFedora 19 : LibRaw-0.14.8-3.fc19.20120830git98d925 (2013-15562)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-098.NASL
    descriptionUpdated rawtherapee package fixes security vulnerability : Due to flaws in the embedded copy of dcraw in rawtherapee, corrupt input files might trigger a division by zero, an infinite loop, or a NULL pointer dereference (CVE-2013-1438).
    last seen2020-06-01
    modified2020-06-02
    plugin id74076
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74076
    titleMandriva Linux Security Advisory : rawtherapee (MDVSA-2014:098)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22832.NASL
    descriptionThis update hardens ufraw against corrupt input files which might trigger a division by zero, an infinite loop, or a NULL pointer dereference otherwise. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-12-18
    plugin id71503
    published2013-12-18
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71503
    titleFedora 20 : ufraw-0.19.2-10.fc20 (2013-22832)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2748.NASL
    descriptionSeveral denial-of-service vulnerabilities were discovered in the dcraw code base, a program for procesing raw format images from digital cameras. This update corrects them in the copy that is embedded in the exactimage package.
    last seen2020-03-17
    modified2013-09-02
    plugin id69523
    published2013-09-02
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/69523
    titleDebian DSA-2748-1 : exactimage - denial of service
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-22854.NASL
    descriptionThis update hardens dcraw against corrupt input files which might trigger a division by zero, an infinite loop, or a NULL pointer dereference otherwise. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-12-18
    plugin id71504
    published2013-12-18
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/71504
    titleFedora 20 : dcraw-9.19-4.fc20 (2013-22854)