Lucene search

K
amazonAmazonALAS2-2023-2256
HistorySep 13, 2023 - 11:44 p.m.

Medium: LibRaw

2023-09-1323:44:00
alas.aws.amazon.com
3

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6 Medium

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.5%

Issue Overview:

Buffer Overflow vulnerability in LibRaw::stretch() function in libraw\src\postprocessing\aspect_ratio.cpp. (CVE-2020-22628)

In LibRaw, there is an out-of-bounds write vulnerability within the “new_node()” function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F file. (CVE-2020-35530)

In LibRaw, an out-of-bounds read vulnerability exists within the get_huffman_diff() function (libraw\src\x3f\x3f_utils_patched.cpp) when reading data from an image file. (CVE-2020-35531)

In LibRaw, an out-of-bounds read vulnerability exists within the “simple_decode_row()” function (libraw\src\x3f\x3f_utils_patched.cpp) which can be triggered via an image with a large row_stride field. (CVE-2020-35532)

Buffer Overflow vulnerability in LibRaw linux/unix v0.20.0 allows attacker to escalate privileges via the LibRaw_buffer_datastream::gets(char*, int) in /src/libraw/src/libraw_datastream.cpp. (CVE-2021-32142)

Affected Packages:

LibRaw

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update LibRaw to update your system.

New Packages:

aarch64:  
    LibRaw-0.19.4-1.amzn2.0.2.aarch64  
    LibRaw-devel-0.19.4-1.amzn2.0.2.aarch64  
    LibRaw-static-0.19.4-1.amzn2.0.2.aarch64  
    LibRaw-debuginfo-0.19.4-1.amzn2.0.2.aarch64  
  
i686:  
    LibRaw-0.19.4-1.amzn2.0.2.i686  
    LibRaw-devel-0.19.4-1.amzn2.0.2.i686  
    LibRaw-static-0.19.4-1.amzn2.0.2.i686  
    LibRaw-debuginfo-0.19.4-1.amzn2.0.2.i686  
  
src:  
    LibRaw-0.19.4-1.amzn2.0.2.src  
  
x86_64:  
    LibRaw-0.19.4-1.amzn2.0.2.x86_64  
    LibRaw-devel-0.19.4-1.amzn2.0.2.x86_64  
    LibRaw-static-0.19.4-1.amzn2.0.2.x86_64  
    LibRaw-debuginfo-0.19.4-1.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2020-22628, CVE-2020-35530, CVE-2020-35531, CVE-2020-35532, CVE-2021-32142

Mitre: CVE-2020-22628, CVE-2020-35530, CVE-2020-35531, CVE-2020-35532, CVE-2021-32142

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6 Medium

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

34.5%