what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4358-1

Ubuntu Security Notice USN-4358-1
Posted May 14, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4358-1 - It was discovered that libexif incorrectly handled certain tags. An attacker could possibly use this issue to cause a denial of service. It was discovered that libexif incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2018-20030, CVE-2020-12767
SHA-256 | a6ebbe1e7666fcfc5f57a025ec9f8c63b170642fc7d78eec794144da935573fa

Ubuntu Security Notice USN-4358-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4358-1
May 13, 2020

libexif vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in libexif.

Software Description:
- libexif: library to parse EXIF files

Details:

It was discovered that libexif incorrectly handled certain tags.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2018-20030)

It was discovered that libexif incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash.
(CVE-2020-12767)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
libexif12 0.6.21-6ubuntu0.1

Ubuntu 19.10:
libexif12 0.6.21-5.1ubuntu0.2

Ubuntu 18.04 LTS:
libexif12 0.6.21-4ubuntu0.2

Ubuntu 16.04 LTS:
libexif12 0.6.21-2ubuntu0.2

Ubuntu 14.04 ESM:
libexif12 0.6.21-1ubuntu1+esm2

Ubuntu 12.04 ESM:
libexif12 0.6.20-2ubuntu0.3

After a standard system update you need to restart your session to
effect the necessary changes.

References:
https://usn.ubuntu.com/4358-1
CVE-2018-20030, CVE-2020-12767

Package Information:
https://launchpad.net/ubuntu/+source/libexif/0.6.21-6ubuntu0.1
https://launchpad.net/ubuntu/+source/libexif/0.6.21-5.1ubuntu0.2
https://launchpad.net/ubuntu/+source/libexif/0.6.21-4ubuntu0.2
https://launchpad.net/ubuntu/+source/libexif/0.6.21-2ubuntu0.2
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close