Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-5810

Published: 2 August 2018

An error within the "rollei_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash.

Priority

Medium

Cvss 3 Severity Score

8.8

Score breakdown

Status

Package Release Status
darktable
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

impish Ignored
(end of life)
xenial Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
dcraw
Launchpad, Ubuntu, Debian
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

impish Ignored
(end of life)
xenial Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
exactimage
Launchpad, Ubuntu, Debian
bionic Needs triage

groovy Ignored
(end of life)
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

impish Ignored
(end of life)
xenial Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
kodi
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

impish Ignored
(end of life)
xenial Needs triage

bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

trusty Does not exist

upstream Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
rawtherapee
Launchpad, Ubuntu, Debian
groovy Ignored
(end of life)
kinetic Ignored
(end of life, was needs-triage)
jammy Needs triage

impish Ignored
(end of life)
xenial Needs triage

bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Needs triage

hirsute Ignored
(end of life)
trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

mantic Needs triage

lunar Ignored
(end of life, was needs-triage)
libraw
Launchpad, Ubuntu, Debian
impish Not vulnerable

hirsute Not vulnerable

groovy Not vulnerable

jammy Not vulnerable

kinetic Not vulnerable

lunar Not vulnerable

trusty
Released (0.15.4-1ubuntu0.3)
bionic
Released (0.18.8-1ubuntu0.2)
cosmic Not vulnerable

disco Not vulnerable

eoan Not vulnerable

focal Not vulnerable

upstream Needs triage

xenial
Released (0.17.1-1ubuntu0.4)
mantic Not vulnerable

Patches:
upstream: https://github.com/LibRaw/LibRaw/commit/fd6330292501983ac75fe4162275794b18445bd9 (0.18-stable)
ufraw
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

jammy Does not exist

kinetic Does not exist

xenial Needs triage

lunar Does not exist

bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Does not exist

focal Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

mantic Does not exist

xbmc
Launchpad, Ubuntu, Debian
impish Does not exist

groovy Does not exist

jammy Does not exist

kinetic Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

hirsute Does not exist

lunar Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

xenial Does not exist

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 8.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H