Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201401-10 ] libexif, exif: Multiple vulnerabilities
Date: Sun, 19 Jan 2014 15:41:27
Message-Id: 52DBF15E.5050308@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201401-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libexif, exif: Multiple vulnerabilities
9 Date: January 19, 2014
10 Bugs: #426366
11 ID: 201401-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libexif and exif, some of
19 which may allow execution of arbitrary code.
20
21 Background
22 ==========
23
24 libexif is a library for parsing, editing and saving Exif metadata from
25 images. exif is a small command line interface for libexif.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/libexif < 0.6.21 >= 0.6.21
34 2 media-gfx/exif < 0.6.21 >= 0.6.21
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in libexif and exif.
42 Please review the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to open a specially crafted image
48 file using exif or an application linked against libexif, possibly
49 resulting in execution of arbitrary code with the privileges of the
50 process or a Denial of Service condition.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All libexif users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.21"
64
65 Packages which depend on this library may need to be recompiled. Tools
66 such as revdep-rebuild may assist in identifying some of these
67 packages.
68
69 All exif users should upgrade to the latest version:
70
71 # emerge --sync
72 # emerge --ask --oneshot --verbose ">=media-gfx/exif-0.6.21"
73
74 References
75 ==========
76
77 [ 1 ] CVE-2012-2812
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2812
79 [ 2 ] CVE-2012-2813
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2813
81 [ 3 ] CVE-2012-2814
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2814
83 [ 4 ] CVE-2012-2836
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2836
85 [ 5 ] CVE-2012-2837
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2837
87 [ 6 ] CVE-2012-2840
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2840
89 [ 7 ] CVE-2012-2841
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2841
91 [ 8 ] CVE-2012-2845
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2845
93
94 Availability
95 ============
96
97 This GLSA and any updates to it are available for viewing at
98 the Gentoo Security Website:
99
100 http://security.gentoo.org/glsa/glsa-201401-10.xml
101
102 Concerns?
103 =========
104
105 Security is a primary focus of Gentoo Linux and ensuring the
106 confidentiality and security of our users' machines is of utmost
107 importance to us. Any security concerns should be addressed to
108 security@g.o or alternatively, you may file a bug at
109 https://bugs.gentoo.org.
110
111 License
112 =======
113
114 Copyright 2014 Gentoo Foundation, Inc; referenced text
115 belongs to its owner(s).
116
117 The contents of this document are licensed under the
118 Creative Commons - Attribution / Share Alike license.
119
120 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature