Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libexif
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libexif
ID: 202007-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. Juli 2020, 07:01
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-13114
https://nvd.nist.gov/vuln/detail/CVE-2019-9278
https://nvd.nist.gov/vuln/detail/CVE-2020-13112
https://nvd.nist.gov/vuln/detail/CVE-2020-12767
https://nvd.nist.gov/vuln/detail/CVE-2020-13113
https://nvd.nist.gov/vuln/detail/CVE-2016-6328
https://nvd.nist.gov/vuln/detail/CVE-2020-0093
Applikationen: libexif

Originalnachricht


--Apple-Mail=_5B85D9A9-BBF5-4DAD-B409-2CCBDB1D774B
Content-Type: multipart/alternative;
boundary="Apple-Mail=_B9A512AD-BC3E-4082-8737-670CB8AC12B1"


--Apple-Mail=_B9A512AD-BC3E-4082-8737-670CB8AC12
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain;
charsetì-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/ <https://security.gentoo.org/>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libexif: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #708728
ID: 202007-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libexif, the worst of which
could result in the arbitrary execution of code.

Background
==========

libexif is a library for parsing, editing and saving Exif metadata from
images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libexif < 0.6.22 >= 0.6.22

Description
===========

Multiple vulnerabilities have been discovered in libexif. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libexif users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.22"

References
==========

[ 1 ] CVE-2016-6328
https://nvd.nist.gov/vuln/detail/CVE-2016-6328 <https://nvd.nist.gov/vuln/detail/CVE-2016-6328>
[ 2 ] CVE-2019-9278
https://nvd.nist.gov/vuln/detail/CVE-2019-9278 <https://nvd.nist.gov/vuln/detail/CVE-2019-9278>
[ 3 ] CVE-2020-0093
https://nvd.nist.gov/vuln/detail/CVE-2020-0093 <https://nvd.nist.gov/vuln/detail/CVE-2020-0093>
[ 4 ] CVE-2020-12767
https://nvd.nist.gov/vuln/detail/CVE-2020-12767 <https://nvd.nist.gov/vuln/detail/CVE-2020-12767>
[ 5 ] CVE-2020-13112
https://nvd.nist.gov/vuln/detail/CVE-2020-13112 <https://nvd.nist.gov/vuln/detail/CVE-2020-13112>
[ 6 ] CVE-2020-13113
https://nvd.nist.gov/vuln/detail/CVE-2020-13113 <https://nvd.nist.gov/vuln/detail/CVE-2020-13113>
[ 7 ] CVE-2020-13114
https://nvd.nist.gov/vuln/detail/CVE-2020-13114 <https://nvd.nist.gov/vuln/detail/CVE-2020-13114>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-05 <https://security.gentoo.org/glsa/202007-05>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org <mailto:security@gentoo.org> or alternatively, you
may file a bug at
https://bugs.gentoo.org <https://bugs.gentoo.org/>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5 <https://creativecommons.org/licenses/by-sa/2.5>


--Apple-Mailû9A512AD-BC3E-4082-8737-670CB8AC12B1
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><div class="content-isolator__container"><meta http-equiv="Content-Type" content="text/html; charset=us-ascii" class=""><div style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libexif: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #708728
ID: 202007-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in libexif, the worst of which
could result in the arbitrary execution of code.

Background
==========

libexif is a library for parsing, editing and saving Exif metadata from
images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libexif &lt; 0.6.22 &gt;=
0.6.22

Description
===========

Multiple vulnerabilities have been discovered in libexif. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libexif users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=media-libs/libexif-0.6.22"

References
==========

[ 1 ] CVE-2016-6328
<a href="https://nvd.nist.gov/vuln/detail/CVE-2016-6328" class="">https://nvd.nist.gov/vuln/detail/CVE-2016-6328</a>
[ 2 ] CVE-2019-9278
<a href="https://nvd.nist.gov/vuln/detail/CVE-2019-9278" class="">https://nvd.nist.gov/vuln/detail/CVE-2019-9278</a>
[ 3 ] CVE-2020-0093
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-0093" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-0093</a>
[ 4 ] CVE-2020-12767
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-12767" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-12767</a>
[ 5 ] CVE-2020-13112
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-13112" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-13112</a>
[ 6 ] CVE-2020-13113
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-13113" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-13113</a>
[ 7 ] CVE-2020-13114
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-13114" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-13114</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-05" class="">https://security.gentoo.org/glsa/202007-05</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org/" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></div></div></body></html>
--Apple-Mail=_B9A512AD-BC3E-4082-8737-670CB8AC12B1--

--Apple-Mail=_5B85D9A9-BBF5-4DAD-B409-2CCBDB1D774B
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4RJF8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
myg3AQDz7DsdoDSF9DStZ+Vef+SPHgozgBQJC/qYm+nMNv4NNwD/fv5UjSut2w0p
oiDl83d3BlAEzn5y1ZyJwpKnXz0T2Qo=
=LKcv
-----END PGP SIGNATURE-----

--Apple-Mail=_5B85D9A9-BBF5-4DAD-B409-2CCBDB1D774B--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung