openSUSE Security Update: Security update for libraw
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:2286-1
Rating:             moderate
References:         #1103200 #1103206 #1103353 #1103359 #1103360 
                    #1103361 
Cross-References:   CVE-2018-5807 CVE-2018-5810 CVE-2018-5811
                    CVE-2018-5812 CVE-2018-5813 CVE-2018-5815
                   
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for libraw fixes the following issues:

   The following security vulnerabilities were addressed:

   - CVE-2018-5813: Fixed an error within the "parse_minolta()" function
     (dcraw/dcraw.c) that could be exploited to trigger an infinite loop via
     a specially crafted file. This could be exploited to cause a
     DoS.(boo#1103200).

   - CVE-2018-5815: Fixed an integer overflow in the
     internal/dcraw_common.cpp:parse_qt() function, that could be exploited
     to cause an infinite loop via a specially crafted Apple QuickTime file.
     (boo#1103206)

   - CVE-2018-5810: Fixed an error within the rollei_load_raw() function
     (internal/dcraw_common.cpp) that could be exploited to cause a
     heap-based buffer overflow and subsequently cause a crash. (boo#1103353)

   - CVE-2018-5811: Fixed an error within the nikon_coolscan_load_raw()
     function (internal/dcraw_common.cpp) that could be exploited to cause an
     out-of-bounds read memory access and subsequently cause a crash.
     (boo#1103359)

   - CVE-2018-5812: Fixed another error within the nikon_coolscan_load_raw()
     function (internal/dcraw_common.cpp) that could be exploited to trigger
     a NULL pointer dereference. (boo#1103360)

   - CVE-2018-5807: Fixed an error within the samsung_load_raw() function
     (internal/dcraw_common.cpp) that could be exploited to cause an
     out-of-bounds read memory access and subsequently cause a crash.
     (boo#1103361)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-849=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libraw-debugsource-0.17.1-23.1
      libraw-devel-0.17.1-23.1
      libraw-devel-static-0.17.1-23.1
      libraw-tools-0.17.1-23.1
      libraw-tools-debuginfo-0.17.1-23.1
      libraw15-0.17.1-23.1
      libraw15-debuginfo-0.17.1-23.1


References:

   https://www.suse.com/security/cve/CVE-2018-5807.html
   https://www.suse.com/security/cve/CVE-2018-5810.html
   https://www.suse.com/security/cve/CVE-2018-5811.html
   https://www.suse.com/security/cve/CVE-2018-5812.html
   https://www.suse.com/security/cve/CVE-2018-5813.html
   https://www.suse.com/security/cve/CVE-2018-5815.html
   https://bugzilla.suse.com/1103200
   https://bugzilla.suse.com/1103206
   https://bugzilla.suse.com/1103353
   https://bugzilla.suse.com/1103359
   https://bugzilla.suse.com/1103360
   https://bugzilla.suse.com/1103361

-- 

openSUSE: 2018:2286-1: moderate: libraw

August 10, 2018
An update that fixes 6 vulnerabilities is now available.

Description

This update for libraw fixes the following issues: The following security vulnerabilities were addressed: - CVE-2018-5813: Fixed an error within the "parse_minolta()" function (dcraw/dcraw.c) that could be exploited to trigger an infinite loop via a specially crafted file. This could be exploited to cause a DoS.(boo#1103200). - CVE-2018-5815: Fixed an integer overflow in the internal/dcraw_common.cpp:parse_qt() function, that could be exploited to cause an infinite loop via a specially crafted Apple QuickTime file. (boo#1103206) - CVE-2018-5810: Fixed an error within the rollei_load_raw() function (internal/dcraw_common.cpp) that could be exploited to cause a heap-based buffer overflow and subsequently cause a crash. (boo#1103353) - CVE-2018-5811: Fixed an error within the nikon_coolscan_load_raw() function (internal/dcraw_common.cpp) that could be exploited to cause an out-of-bounds read memory access and subsequently cause a crash. (boo#1103359) - CVE-2018-5812: Fixed another error within the nikon_coolscan_load_raw() function (internal/dcraw_common.cpp) that could be exploited to trigger a NULL pointer dereference. (boo#1103360) - CVE-2018-5807: Fixed an error within the samsung_load_raw() function (internal/dcraw_common.cpp) that could be exploited to cause an out-of-bounds read memory access and subsequently cause a crash. (boo#1103361)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-849=1


Package List

- openSUSE Leap 42.3 (i586 x86_64): libraw-debugsource-0.17.1-23.1 libraw-devel-0.17.1-23.1 libraw-devel-static-0.17.1-23.1 libraw-tools-0.17.1-23.1 libraw-tools-debuginfo-0.17.1-23.1 libraw15-0.17.1-23.1 libraw15-debuginfo-0.17.1-23.1


References

https://www.suse.com/security/cve/CVE-2018-5807.html https://www.suse.com/security/cve/CVE-2018-5810.html https://www.suse.com/security/cve/CVE-2018-5811.html https://www.suse.com/security/cve/CVE-2018-5812.html https://www.suse.com/security/cve/CVE-2018-5813.html https://www.suse.com/security/cve/CVE-2018-5815.html https://bugzilla.suse.com/1103200 https://bugzilla.suse.com/1103206 https://bugzilla.suse.com/1103353 https://bugzilla.suse.com/1103359 https://bugzilla.suse.com/1103360 https://bugzilla.suse.com/1103361--


Severity
Announcement ID: openSUSE-SU-2018:2286-1
Rating: moderate
Affected Products: openSUSE Leap 42.3

Related News