- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200706-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libexif: Buffer overflow
      Date: June 26, 2007
      Bugs: #181922
        ID: 200706-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
libexif does not properly handle image EXIF information, possibly
allowing for the execution of arbitrary code.

Background
=========
libexif is a library for parsing, editing and saving EXIF metadata from
images.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  media-libs/libexif      < 0.6.16                        >= 0.6.16

Description
==========
iDefense Labs have discovered that the exif_data_load_data_entry()
function in libexif/exif-data.c improperly handles integer data while
working with an image with many EXIF components, allowing an integer
overflow possibly leading to a heap-based buffer overflow.

Impact
=====
An attacker could entice a user of an application making use of a
vulnerable version of libexif to load a specially crafted image file,
possibly resulting in a crash of the application or the execution of
arbitrary code with the rights of the user running the application.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libexif users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.16"

References
=========
  [ 1 ] CVE-2006-4168
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4168

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200706-09

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200706-09: libexif: Buffer overflow

libexif does not properly handle image EXIF information, possibly allowing for the execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200706-09 https://security.gentoo.org/ Severity: Normal Title: libexif: Buffer overflow Date: June 26, 2007 Bugs: #181922 ID: 200706-09

Synopsis ======= libexif does not properly handle image EXIF information, possibly allowing for the execution of arbitrary code.
Background ========= libexif is a library for parsing, editing and saving EXIF metadata from images.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/libexif < 0.6.16 >= 0.6.16
========== iDefense Labs have discovered that the exif_data_load_data_entry() function in libexif/exif-data.c improperly handles integer data while working with an image with many EXIF components, allowing an integer overflow possibly leading to a heap-based buffer overflow.
Impact ===== An attacker could entice a user of an application making use of a vulnerable version of libexif to load a specially crafted image file, possibly resulting in a crash of the application or the execution of arbitrary code with the rights of the user running the application.
Workaround ========= There is no known workaround at this time.
Resolution ========= All libexif users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.16"
References ========= [ 1 ] CVE-2006-4168 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4168
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200706-09
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News