-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0413
                          libraw security update
                              31 January 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libraw
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20365 CVE-2018-20364 CVE-2018-20363
                   CVE-2018-5819 CVE-2018-5818 CVE-2018-5817
                   CVE-2018-5815 CVE-2018-5813 CVE-2018-5812
                   CVE-2018-5811 CVE-2018-5810 CVE-2018-5808
                   CVE-2018-5807 CVE-2018-5806 CVE-2018-5805
                   CVE-2018-5804 CVE-2018-5802 CVE-2018-5801
                   CVE-2018-5800 CVE-2017-16910 CVE-2017-16909
                   CVE-2017-14608 CVE-2017-14348 CVE-2017-14265
                   CVE-2017-13735  

Reference:         ESB-2019.1819
                   ESB-2019.1050

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/01/msg00031.html

Comment: CVSS (Max): 9.8 CVE-2017-14265 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2903-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Abhijith PA
January 29, 2022                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libraw
Version        : 0.17.2-6+deb9u2
CVE ID         : CVE-2017-13735 CVE-2017-14265 CVE-2017-14348 
                 CVE-2017-14608 CVE-2017-16909 CVE-2017-16910 
                 CVE-2018-5800 CVE-2018-5801 CVE-2018-5802 
                 CVE-2018-5804 CVE-2018-5805 CVE-2018-5806 
                 CVE-2018-5807 CVE-2018-5808 CVE-2018-5810 
                 CVE-2018-5811 CVE-2018-5812 CVE-2018-5813 
                 CVE-2018-5815 CVE-2018-5817 CVE-2018-5818 
                 CVE-2018-5819 CVE-2018-20363 CVE-2018-20364 
                 CVE-2018-20365 

Several vulnerabilities have been discovered in libraw that
may lead to the execution of arbitrary code, denial of service, or 
information leaks.

CVE-2017-13735

    There is a floating point exception in the kodak_radc_load_raw 
    function. It will lead to a remote denial of service attack.

CVE-2017-14265

    A Stack-based Buffer Overflow was discovered in xtrans_interpolate 
    method. It could allow a remote denial of service or code 
    execution attack.

CVE-2017-14348

    There is a heap-based Buffer Overflow in the  
    processCanonCameraInfo function.

CVE-2017-14608

    An out of bounds read flaw related to kodak_65000_load_raw has 
    been reported in libraw. An attacker could possibly exploit this 
    flaw to disclose potentially sensitive memory or cause an 
    application crash.

CVE-2017-16909

    An error related to the "LibRaw::panasonic_load_raw()" function 
    can be exploited to cause a heap-based buffer overflow and 
    subsequently cause a crash via a specially crafted TIFF image. 
    xtrans_interpolate method. It could allow a remote denial of 
    service or code execution attack.

CVE-2017-16910

    An error within the "LibRaw::xtrans_interpolate()" function can be 
    exploited to cause an invalid read memory access and subsequently 
    a Denial of Service condition.

CVE-2018-5800

    An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" 
    function can be exploited to cause a heap-based buffer overflow 
    and subsequently cause a crash.

CVE-2018-5801

    An error within the "LibRaw::unpack()" function can be exploited 
    to trigger a NULL pointer dereference.

CVE-2018-5802

    An error within the "kodak_radc_load_raw()" function can be 
    exploited to cause an out-of-bounds read memory access and 
    subsequently cause a crash.

CVE-2018-5804

    A type confusion error within the "identify()" function can be 
    exploited to trigger a division by zero.

CVE-2018-5805

    A boundary error within the "quicktake_100_load_raw()" function 
    can be exploited to cause a stack-based buffer overflow and 
    subsequently cause a crash.

CVE-2018-5806

    An error within the "leaf_hdr_load_raw()" function 
    can be exploited to trigger a NULL pointer dereference.

CVE-2018-5807

    An error within the "samsung_load_raw()" function 
    can be exploited to cause an out-of-bounds read memory access and 
    subsequently cause a crash.

CVE-2018-5808

    An error within the "find_green()" function can be exploited to 
    cause a stack-based buffer overflow and subsequently execute 
    arbitrary code.

CVE-2018-5810

    An error within the "rollei_load_raw()" function can be exploited 
    to cause a heap-based buffer overflow and subsequently cause a 
    crash.

CVE-2018-5811

    An error within the "nikon_coolscan_load_raw()" function 
    can be exploited to cause an out-of-bounds read memory access and 
    subsequently cause a crash.

CVE-2018-5812

    An error within the "nikon_coolscan_load_raw()" function can be 
    exploited to trigger a NULL pointer dereference.

CVE-2018-5813

    An error within the "parse_minolta()" function can be exploited to 
    trigger an infinite loop via a specially crafted file.

CVE-2018-5815

    An integer overflow error within the "parse_qt()" function can be 
    exploited to trigger an infinite loop via a specially crafted 
    Apple QuickTime file.

CVE-2018-5817

    A type confusion error within the "unpacked_load_raw()" function 
    can be exploited to trigger an infinite loop.

CVE-2018-5818

    An error within the "parse_rollei()" function can be exploited to 
    trigger an infinite loop.

CVE-2018-5819

    An error within the "parse_sinar_ia()" function can be exploited to exhaust available CPU resources.

CVE-2018-20363

    LibRaw::raw2image has a NULL pointer dereference.

CVE-2018-20364

    LibRaw::copy_bayer has a NULL pointer dereference

CVE-2018-20365

    LibRaw::raw2image() has a heap-based buffer overflow.

For Debian 9 stretch, these problems have been fixed in version
0.17.2-6+deb9u2.

We recommend that you upgrade your libraw packages.

For the detailed security status of libraw please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libraw

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=JocK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=raX5
-----END PGP SIGNATURE-----