Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200712-17 ] exiftags: Multiple vulnerabilities
Date: Sat, 29 Dec 2007 14:14:30
Message-Id: 477652C2.7020407@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200712-17
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: exiftags: Multiple vulnerabilities
12 Date: December 29, 2007
13 Bugs: #202354
14 ID: 200712-17
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities in exiftags possibly allow for the execution
22 of arbitrary code or a Denial of Service.
23
24 Background
25 ==========
26
27 exiftags is a library and set of tools for parsing, editing and saving
28 Exif metadata from images. Exif, the Exchangeable image file format,
29 specifies the addition of metadata tags to JPEG, TIFF and RIFF files.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 media-gfx/exiftags < 1.01 >= 1.01
38
39 Description
40 ===========
41
42 Meder Kydyraliev (Google Security) discovered that Exif metadata is not
43 properly sanitized before being processed, resulting in illegal memory
44 access in the postprop() and other functions (CVE-2007-6354). He also
45 discovered integer overflow vulnerabilities in the parsetag() and other
46 functions (CVE-2007-6355) and an infinite recursion in the readifds()
47 function caused by recursive IFD references (CVE-2007-6356).
48
49 Impact
50 ======
51
52 An attacker could entice the user of an application making use of
53 exiftags or an application included in exiftags to load an image file
54 with specially crafted Exif tags, possibly resulting in the execution
55 of arbitrary code with the privileges of the user running the
56 application or a Denial of Service.
57
58 Workaround
59 ==========
60
61 There is no known workaround at this time.
62
63 Resolution
64 ==========
65
66 All exiftags users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=media-gfx/exiftags-1.01"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2007-6354
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6354
76 [ 2 ] CVE-2007-6355
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6355
78 [ 3 ] CVE-2007-6356
79 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6356
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-200712-17.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 http://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2007 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5
108 -----BEGIN PGP SIGNATURE-----
109 Version: GnuPG v1.4.7 (GNU/Linux)
110 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
111
112 iD8DBQFHdlLBuhJ+ozIKI5gRAtz/AJwJMT4Gl3RaLl9RhM3nldvZg1G5GwCfb162
113 ES9/nzyGoX/7sZHZM/e2VS0=
114 =UvnK
115 -----END PGP SIGNATURE-----
116 --
117 gentoo-announce@g.o mailing list