Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libexif
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libexif
ID: USN-1513-1
Distribution: Ubuntu
Plattformen: Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Di, 24. Juli 2012, 08:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2812
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2814
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2840
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2841
Applikationen: libexif

Originalnachricht


--===============1604745655890544435==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-lsNemcE+idG19/YOczxV"


--=-lsNemcE+idG19/YOczxV
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1513-1
July 23, 2012

libexif vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

libexif could be made to crash, run programs as your login, or expose
sensitive information if it opened a specially crafted file.

Software Description:
- libexif: library to parse EXIF files

Details:

Mateusz Jurczyk discovered that libexif incorrectly parsed certain
malformed EXIF tags. If a user or automated system were tricked into
processing a specially crafted image file, an attacker could cause libexif
to crash, leading to a denial of service, or possibly obtain sensitive
information. (CVE-2012-2812, CVE-2012-2813)

Mateusz Jurczyk discovered that libexif incorrectly parsed certain
malformed EXIF tags. If a user or automated system were tricked into
processing a specially crafted image file, an attacker could cause libexif
to crash, leading to a denial of service, or possibly execute arbitrary
code. (CVE-2012-2814)

Yunho Kim discovered that libexif incorrectly parsed certain malformed EXIF
tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service, or possibly obtain sensitive information.
(CVE-2012-2836)

Yunho Kim discovered that libexif incorrectly parsed certain malformed EXIF
tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service. (CVE-2012-2837)

Dan Fandrich discovered that libexif incorrectly parsed certain malformed
EXIF tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service, or possibly execute arbitrary code.
(CVE-2012-2840, CVE-2012-2841)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libexif12 0.6.20-2ubuntu0.1

Ubuntu 11.10:
libexif12 0.6.20-1ubuntu0.1

Ubuntu 11.04:
libexif12 0.6.20-0ubuntu1.1

Ubuntu 10.04 LTS:
libexif12 0.6.19-1ubuntu0.1

Ubuntu 8.04 LTS:
libexif12 0.6.16-2.1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1513-1
CVE-2012-2812, CVE-2012-2813, CVE-2012-2814, CVE-2012-2836,
CVE-2012-2837, CVE-2012-2840, CVE-2012-2841

Package Information:
https://launchpad.net/ubuntu/+source/libexif/0.6.20-2ubuntu0.1
https://launchpad.net/ubuntu/+source/libexif/0.6.20-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libexif/0.6.20-0ubuntu1.1
https://launchpad.net/ubuntu/+source/libexif/0.6.19-1ubuntu0.1
https://launchpad.net/ubuntu/+source/libexif/0.6.16-2.1ubuntu0.2



--ÕsNemcE+idG19/YOczxV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=J23g
-----END PGP SIGNATURE-----

--=-lsNemcE+idG19/YOczxV--



--===============1604745655890544435==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1604745655890544435==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung