Bug 45350 - libraw: Multiple issues (4.2)
libraw: Multiple issues (4.2)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 4.2
Other Linux
: P5 normal (vote)
: UCS 4.2-3-errata
Assigned To: Philipp Hahn
Arvid Requate
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2017-09-08 10:42 CEST by Arvid Requate
Modified: 2018-05-08 14:56 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 3.3 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
requate: Patch_Available+


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Arvid Requate univentionstaff 2017-09-08 10:42:51 CEST
Upstream Debian package version 0.14.6-2+deb7u2 fixes:

* An error within the "parse_tiff_ifd()" function (internal/dcraw_common.cpp) in LibRaw versions before 0.18.2 can be exploited to corrupt memory. (CVE-2017-6886)

* A boundary error within the "parse_tiff_ifd()" function (internal/dcraw_common.cpp) in LibRaw versions before 0.18.2 can be exploited to cause a memory corruption via e.g. a specially crafted KDC file with model set to "DSLR-A100" and containing multiple sequences of 0x100 and 0x14A TAGs. (CVE-2017-6887)
Comment 1 Arvid Requate univentionstaff 2017-09-08 10:44:14 CEST
The package version is 0.16.0-9+deb8u3
Comment 2 Philipp Hahn univentionstaff 2018-01-25 10:59:53 CET
Mass-import from Debian-Security:
  python -m univention.repong.^Cbmirror -s jessie -r 4.2-3 --override=$HOME/REPOS/repo-ng/mirror/update_ucs42_mirror_from_debian.yml --errata=doc/errata --sql --process=ALL -vvvv --now=201801211553

YAML: git:bd6159834a..449aa5a7cf
Comment 3 Quality Assurance univentionstaff 2018-05-04 16:56:46 CEST
--- mirror/ftp/4.2/unmaintained/4.2-0/source/libraw_0.16.0-9+deb8u2.dsc
+++ apt/ucs_4.2-0-errata4.2-3/source/libraw_0.16.0-9+deb8u3.dsc
@@ -1,3 +1,12 @@
+0.16.0-9+deb8u3 [Sat, 12 Aug 2017 13:21:35 +0200] Matteo F. Vescovi <mfv@debian.org>:
+
+  * debian/patches/: patchset updated
+    - 0003-Fix_CVE-2017-6886.patch added
+    | CVE-2017-6886, CVE-2017-6887:
+    | Fix various buffer overflows that can be exploited
+    | via crafted input files.
+    Thanks to Emilio Pozuelo Monfort (pochu) for the patch.
+
 0.16.0-9+deb8u2 [Sat, 12 Dec 2015 21:55:04 +0100] Matteo F. Vescovi <mfvescovi@gmail.com>:
 
   * debian/patches/: patchset updated
Comment 4 Arvid Requate univentionstaff 2018-05-08 13:03:41 CEST
* No UCS specific patches
* Comparison to previously shipped version ok
* Binary package update Ok
* Advisory adjusted:
  2ed08b4634 | Sort CVEs
Comment 5 Arvid Requate univentionstaff 2018-05-08 14:56:32 CEST
<http://errata.software-univention.de/ucs/4.2/350.html>