Login
Newsletter
Werbung

Sicherheit: Denial of Service in ExiV2
Aktuelle Meldungen Distributionen
Name: Denial of Service in ExiV2
ID: 201507-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 7. Juli 2015, 11:57
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9449
Applikationen: ExiV2

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8GPwCQ8dDSAwpHVfITadrDuDgTFEpLAux
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Exiv2: Denial of Service
Date: July 07, 2015
Bugs: #534608
ID: 201507-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Exiv2 could lead to Denial of Service condition.

Background
==========

Exiv2 is a C++ library and a command line utility to manage image
metadata.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-gfx/exiv2 < 0.24-r1 >= 0.24-r1

Description
===========

Exiv2 has a buffer overflow in the RiffVideo::infoTagsHandler function
in riffvideo.cpp.

Impact
======

A remote attacker could possibly cause a Denial of Service condition
via a specially crafted AVI file with IKEY INFO tag.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exiv2 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-gfx/exiv2-0.24-r1"

References
==========

[ 1 ] CVE-2014-9449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9449

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--8GPwCQ8dDSAwpHVfITadrDuDgTFEpLAux
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iJwEAQECAAYFAlWbdkQACgkQG9wOWsQutdYBQgP/XX6BXZq4qIjmP+cU7GrJZeDd
Aa4YLR8BKZspZFrqAiAd5+F7p38qTFcghy8YdI/nwnAFJADfHahA3Le77hHhueBx
maV1z/veM0z7C3C2Utpy1Ww3I4Ug/xlHAH0oHJkU0JiO4NAB/7oL0EN9dxMXyT9X
UkAipy8+6MYY2bvpscg=
=eLvo
-----END PGP SIGNATURE-----

--8GPwCQ8dDSAwpHVfITadrDuDgTFEpLAux--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung