Security update for libraw

Announcement ID: SUSE-SU-2017:2300-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-8367 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6886 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-6886 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6887 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-6887 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-6889 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-6889 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6890 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-6890 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-6899 ( NVD ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves seven vulnerabilities can now be installed.

Description:

This update for libraw fixes the following issues:

  • CVE-2015-3885: A specially crafted raw image file could have caused a Denial of Service through an integer overflow. (bsc#930683)

  • CVE-2015-8367: The function phase_one_correct() did not handle memory object initialization correctly, which may have caused some other problems. (bsc#957517)

  • CVE-2017-6886: memory corruption in parse_tiff_ifd() func (internal/dcraw_common.cpp) could lead to Denial of service (bsc#1039380)

  • CVE-2017-6889: integer overflow error within the "foveon_load_camf()" function (dcraw_foveon.c) could lead to Denial of service (bsc#1039210)

  • CVE-2017-6890: boundary error within the "foveon_load_camf()" function (dcraw_foveon.c) (bsc#1039209)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1416=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1416=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1416=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1416=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1416=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1416=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libraw-debugsource-0.15.4-9.2
    • libraw9-debuginfo-0.15.4-9.2
    • libraw9-0.15.4-9.2
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libraw-debugsource-0.15.4-9.2
    • libraw9-debuginfo-0.15.4-9.2
    • libraw9-0.15.4-9.2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libraw-devel-static-0.15.4-9.2
    • libraw9-debuginfo-0.15.4-9.2
    • libraw-devel-0.15.4-9.2
    • libraw-debugsource-0.15.4-9.2
    • libraw9-0.15.4-9.2
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libraw-devel-static-0.15.4-9.2
    • libraw9-debuginfo-0.15.4-9.2
    • libraw-devel-0.15.4-9.2
    • libraw-debugsource-0.15.4-9.2
    • libraw9-0.15.4-9.2
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • libraw-debugsource-0.15.4-9.2
    • libraw9-debuginfo-0.15.4-9.2
    • libraw9-0.15.4-9.2
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • libraw-debugsource-0.15.4-9.2
    • libraw9-debuginfo-0.15.4-9.2
    • libraw9-0.15.4-9.2

References: