Gentoo Archives: gentoo-announce

From: Sam James <sam@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202007-05 ] libexif: Multiple vulnerabilities
Date: Sun, 26 Jul 2020 23:36:10
Message-Id: 2BB54EE9-66ED-46B2-B647-9F413DF15AAD@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202007-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/ <https://security.gentoo.org/>
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libexif: Multiple vulnerabilities
9 Date: July 26, 2020
10 Bugs: #708728
11 ID: 202007-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libexif, the worst of which
19 could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 libexif is a library for parsing, editing and saving Exif metadata from
25 images.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/libexif < 0.6.22 >= 0.6.22
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in libexif. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 Please review the referenced CVE identifiers for details.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All libexif users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.22"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2016-6328
63 https://nvd.nist.gov/vuln/detail/CVE-2016-6328 <https://nvd.nist.gov/vuln/detail/CVE-2016-6328>
64 [ 2 ] CVE-2019-9278
65 https://nvd.nist.gov/vuln/detail/CVE-2019-9278 <https://nvd.nist.gov/vuln/detail/CVE-2019-9278>
66 [ 3 ] CVE-2020-0093
67 https://nvd.nist.gov/vuln/detail/CVE-2020-0093 <https://nvd.nist.gov/vuln/detail/CVE-2020-0093>
68 [ 4 ] CVE-2020-12767
69 https://nvd.nist.gov/vuln/detail/CVE-2020-12767 <https://nvd.nist.gov/vuln/detail/CVE-2020-12767>
70 [ 5 ] CVE-2020-13112
71 https://nvd.nist.gov/vuln/detail/CVE-2020-13112 <https://nvd.nist.gov/vuln/detail/CVE-2020-13112>
72 [ 6 ] CVE-2020-13113
73 https://nvd.nist.gov/vuln/detail/CVE-2020-13113 <https://nvd.nist.gov/vuln/detail/CVE-2020-13113>
74 [ 7 ] CVE-2020-13114
75 https://nvd.nist.gov/vuln/detail/CVE-2020-13114 <https://nvd.nist.gov/vuln/detail/CVE-2020-13114>
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 https://security.gentoo.org/glsa/202007-05 <https://security.gentoo.org/glsa/202007-05>
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o <mailto:security@g.o> or alternatively, you may file a bug at
92 https://bugs.gentoo.org <https://bugs.gentoo.org/>.
93
94 License
95 =======
96
97 Copyright 2020 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 https://creativecommons.org/licenses/by-sa/2.5 <https://creativecommons.org/licenses/by-sa/2.5>

Attachments

File name MIME type
signature.asc application/pgp-signature