Vulnerabilities > CVE-2018-5815 - Integer Overflow or Wraparound vulnerability in multiple products

047910
CVSS 7.1 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE

Summary

An integer overflow error within the "parse_qt()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.12 can be exploited to trigger an infinite loop via a specially crafted Apple QuickTime file.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-8.NASL
    descriptionThis update for libraw fixes the following issues : The following security vulnerabilities were addressed : - CVE-2018-5813: Fixed an error within the
    last seen2020-03-18
    modified2019-01-11
    plugin id121089
    published2019-01-11
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121089
    titleopenSUSE Security Update : libraw (openSUSE-2019-8)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-849.NASL
    descriptionThis update for libraw fixes the following issues : The following security vulnerabilities were addressed : - CVE-2018-5813: Fixed an error within the
    last seen2020-06-05
    modified2018-08-10
    plugin id111630
    published2018-08-10
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111630
    titleopenSUSE Security Update : libraw (openSUSE-2018-849)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3838-1.NASL
    descriptionIt was discovered that LibRaw incorrectly handled photo files. If a user or automated system were tricked into processing a specially crafted photo file, a remote attacker could cause applications linked against LibRaw to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-10
    modified2018-12-06
    plugin id119459
    published2018-12-06
    reporterUbuntu Security Notice (C) 2018-2020 Canonical, Inc. / NASL script (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119459
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : libraw vulnerabilities (USN-3838-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-BAA8315DAA.NASL
    descriptionUpdate to LibRaw-0.18.13, see https://www.libraw.org/news/libraw-0-18-13 for details. Fixes CVE-2018-5815, CVE-2018-5816. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-08-15
    plugin id111714
    published2018-08-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111714
    titleFedora 27 : mingw-LibRaw (2018-baa8315daa)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0005-1.NASL
    descriptionThis update for libraw fixes the following issues : Security issues fixed : The following security vulnerabilities were addressed : CVE-2018-5813: Fixed an error within the
    last seen2020-03-18
    modified2019-01-07
    plugin id120984
    published2019-01-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120984
    titleSUSE SLED15 / SLES15 Security Update : libraw (SUSE-SU-2019:0005-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-F37CBAAFDF.NASL
    descriptionUpdate to LibRaw-0.18.13, see https://www.libraw.org/news/libraw-0-18-13 for details. Fixes CVE-2018-5815, CVE-2018-5816. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120903
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120903
    titleFedora 28 : mingw-LibRaw (2018-f37cbaafdf)