Vulnerability Name:

CVE-2018-5804 (CCN-140406)

Assigned:2018-03-15
Published:2018-03-15
Updated:2018-12-28
Summary:A type confusion error within the "identify()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.8 can be exploited to trigger a division by zero.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-369
CWE-704
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2018-5804

Source: CCN
Type: BugTraq Mailing List, Thu, 15 Mar 2018 15:34:15 +0100 (CET)
Secunia Research: LibRaw Multiple Denial of Service Vulnerabilities

Source: XF
Type: UNKNOWN
libraw-cve20185804-dos(140406)

Source: MISC
Type: Release Notes
https://github.com/LibRaw/LibRaw/blob/master/Changelog.txt

Source: MISC
Type: Patch
https://github.com/LibRaw/LibRaw/commit/9f26ce37f5be86ea11bfc6831366558650b1f6ff

Source: SECUNIA
Type: Third Party Advisory
81000

Source: MISC
Type: Third Party Advisory
https://secuniaresearch.flexerasoftware.com/secunia_research/2018-3/

Source: CCN
Type: LibRaw Web site
LibRaw

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libraw:libraw:*:*:*:*:*:*:*:* (Version < 0.18.8)

  • Configuration CCN 1:
  • cpe:/a:libraw:libraw:0.18.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:3349
    P
    open-vm-tools-desktop-11.3.5-13.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:3361
    P
    yaml-cpp-devel-0.6.3-150400.2.5 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:20185804
    V
    CVE-2018-5804
    2022-05-20
    oval:org.opensuse.security:def:51621
    P
    Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP3) (Important)
    2021-07-27
    oval:org.opensuse.security:def:5634
    P
    Security update for clamav-database (Important)
    2021-04-06
    oval:org.opensuse.security:def:51732
    P
    Security update for screen (Important)
    2021-02-17
    oval:org.opensuse.security:def:49138
    P
    Security update for slurm_18_08 (Important)
    2020-12-17
    oval:org.opensuse.security:def:5603
    P
    Security update for the Linux Kernel (Important)
    2020-12-08
    oval:org.opensuse.security:def:4684
    P
    Security update for python-numpy (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:2662
    P
    Security update for audiofile (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4729
    P
    Security update for python-setuptools (Important)
    2020-12-02
    oval:org.opensuse.security:def:4656
    P
    Security update for google-compute-engine (Important)
    2020-12-02
    oval:org.opensuse.security:def:2671
    P
    Security update for cups (Important)
    2020-12-02
    oval:org.opensuse.security:def:4774
    P
    Security update for libvirt (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:2695
    P
    Security update for gnome-shell (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4789
    P
    Security update for skopeo (Important)
    2020-12-02
    oval:org.opensuse.security:def:2711
    P
    Security update for openexr (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:2701
    P
    Security update for MozillaFirefox (Important)
    2020-12-02
    oval:org.opensuse.security:def:4808
    P
    Security update for dovecot23 (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4952
    P
    Security update for xen (Important)
    2020-12-02
    oval:org.opensuse.security:def:2624
    P
    Security update for cni, cni-plugins, conmon, fuse-overlayfs, podman (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:2709
    P
    Security update for openexr (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4881
    P
    Security update for squid (Important)
    2020-12-02
    oval:org.opensuse.security:def:4965
    P
    Security update for tomcat (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:2630
    P
    Security update for podman (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4945
    P
    Security update for rmt-server (Important)
    2020-12-02
    oval:org.opensuse.security:def:4906
    P
    Security update for salt (Critical)
    2020-12-02
    oval:org.opensuse.security:def:2642
    P
    Security update for wireshark (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:4664
    P
    Security update for terraform (Important)
    2020-12-02
    oval:org.opensuse.security:def:4938
    P
    Security update for squid (Critical)
    2020-12-02
    oval:org.opensuse.security:def:2620
    P
    Security update for podman (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:2656
    P
    Security update for soundtouch (Moderate)
    2020-12-02
    oval:org.opensuse.security:def:50352
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50217
    P
    PackageKit-gstreamer-plugin on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51787
    P
    Security update for build (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52377
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.opensuse.security:def:49156
    P
    libXxf86dga-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50287
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:52070
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:51794
    P
    Security update for libraw (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52458
    P
    Security update for dpdk (Critical)
    2020-12-01
    oval:org.opensuse.security:def:49283
    P
    openssh on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52341
    P
    Security update for libxml2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50947
    P
    Security update for perl-XML-Twig (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:52178
    P
    Security update for postgresql12 (Important)
    2020-12-01
    oval:org.opensuse.security:def:53734
    P
    Security update for nodejs10 (Important)
    2020-12-01
    oval:org.opensuse.security:def:49488
    P
    rtkit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50969
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:52269
    P
    Security update for java-1_8_0-openjdk (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49137
    P
    libQt5Concurrent-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:53808
    P
    Security update for libraw (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:49634
    P
    gstreamer-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51107
    P
    Security update for ghostscript (Important)
    2020-12-01
    oval:org.opensuse.security:def:49732
    P
    crash on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51344
    P
    Security update for tigervnc (Critical)
    2020-12-01
    oval:org.opensuse.security:def:50946
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:49889
    P
    libncurses5-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:51515
    P
    Security update for go1.15 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50383
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50127
    P
    apache-commons-fileupload on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:50456
    P
    Security update for curl (Important)
    2020-12-01
    oval:com.ubuntu.bionic:def:201858040000000
    V
    CVE-2018-5804 on Ubuntu 18.04 LTS (bionic) - low.
    2018-12-07
    oval:com.ubuntu.xenial:def:20185804000
    V
    CVE-2018-5804 on Ubuntu 16.04 LTS (xenial) - low.
    2018-12-07
    oval:com.ubuntu.xenial:def:201858040000000
    V
    CVE-2018-5804 on Ubuntu 16.04 LTS (xenial) - low.
    2018-12-07
    oval:com.ubuntu.bionic:def:20185804000
    V
    CVE-2018-5804 on Ubuntu 18.04 LTS (bionic) - low.
    2018-12-07
    oval:com.ubuntu.disco:def:201858040000000
    V
    CVE-2018-5804 on Ubuntu 19.04 (disco) - low.
    2018-12-07
    oval:com.ubuntu.cosmic:def:20185804000
    V
    CVE-2018-5804 on Ubuntu 18.10 (cosmic) - low.
    2018-12-07
    oval:com.ubuntu.cosmic:def:201858040000000
    V
    CVE-2018-5804 on Ubuntu 18.10 (cosmic) - low.
    2018-12-07
    oval:com.ubuntu.trusty:def:20185804000
    V
    CVE-2018-5804 on Ubuntu 14.04 LTS (trusty) - low.
    2018-12-07
    oval:com.ubuntu.artful:def:20185804000
    V
    CVE-2018-5804 on Ubuntu 17.10 (artful) - low.
    2018-06-21
    BACK
    libraw libraw *
    libraw libraw 0.18.7