Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200712-16 ] Exiv2: Integer overflow
Date: Sat, 29 Dec 2007 13:50:57
Message-Id: 47764DBC.5030302@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200712-16
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: Normal
11 Title: Exiv2: Integer overflow
12 Date: December 29, 2007
13 Bugs: #202351
14 ID: 200712-16
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 An integer overflow vulnerability in Exiv2 possibly allows for the
22 execution of arbitrary code.
23
24 Background
25 ==========
26
27 Exiv2 is a C++ library and set of tools for parsing, editing and saving
28 Exif and IPTC metadata from images. Exif, the Exchangeable image file
29 format, specifies the addition of metadata tags to JPEG, TIFF and RIFF
30 files.
31
32 Affected packages
33 =================
34
35 -------------------------------------------------------------------
36 Package / Vulnerable / Unaffected
37 -------------------------------------------------------------------
38 1 media-gfx/exiv2 < 0.13-r1 >= 0.13-r1
39
40 Description
41 ===========
42
43 Meder Kydyraliev (Google Security) discovered an integer overflow
44 vulnerability in the JpegThumbnail::setDataArea() method leading to a
45 heap-based buffer overflow.
46
47 Impact
48 ======
49
50 An attacker could entice the user of an application making use of Exiv2
51 or an application included in Exiv2 to load an image file with
52 specially crafted Exif tags, possibly resulting in the execution of
53 arbitrary code with the privileges of the user running the application.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All Exiv2 users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=media-gfx/exiv2-0.13-r1"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2007-6353
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6353
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200712-16.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2007 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5
101 -----BEGIN PGP SIGNATURE-----
102 Version: GnuPG v1.4.7 (GNU/Linux)
103 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
104
105 iD8DBQFHdk28uhJ+ozIKI5gRAmA/AKCDnwbIdX1k8+WhsLyRW9AS4r0RzACaAkrc
106 UumNChLgDufy7ZhLpou3CGA=
107 =EcP3
108 -----END PGP SIGNATURE-----
109 --
110 gentoo-announce@g.o mailing list