what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-5395-01

Red Hat Security Advisory 2020-5395-01
Posted Dec 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5395-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-0452
SHA-256 | 406db4d84954b02d3a78ba408fe71c17d0ae4b25eea0fc7d07261e5bb36e93a9

Red Hat Security Advisory 2020-5395-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libexif security update
Advisory ID: RHSA-2020:5395-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5395
Issue date: 2020-12-14
CVE Names: CVE-2020-0452
=====================================================================

1. Summary:

An update for libexif is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libexif packages provide a library for extracting extra information
from image files.

Security Fix(es):

* libexif: out of bounds write due to an integer overflow in exif-entry.c
(CVE-2020-0452)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1902004 - CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
libexif-0.6.21-18.el8_1.src.rpm

aarch64:
libexif-0.6.21-18.el8_1.aarch64.rpm
libexif-debuginfo-0.6.21-18.el8_1.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_1.aarch64.rpm

ppc64le:
libexif-0.6.21-18.el8_1.ppc64le.rpm
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm

s390x:
libexif-0.6.21-18.el8_1.s390x.rpm
libexif-debuginfo-0.6.21-18.el8_1.s390x.rpm
libexif-debugsource-0.6.21-18.el8_1.s390x.rpm

x86_64:
libexif-0.6.21-18.el8_1.i686.rpm
libexif-0.6.21-18.el8_1.x86_64.rpm
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_1.i686.rpm
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.1):

aarch64:
libexif-debuginfo-0.6.21-18.el8_1.aarch64.rpm
libexif-debugsource-0.6.21-18.el8_1.aarch64.rpm
libexif-devel-0.6.21-18.el8_1.aarch64.rpm

ppc64le:
libexif-debuginfo-0.6.21-18.el8_1.ppc64le.rpm
libexif-debugsource-0.6.21-18.el8_1.ppc64le.rpm
libexif-devel-0.6.21-18.el8_1.ppc64le.rpm

s390x:
libexif-debuginfo-0.6.21-18.el8_1.s390x.rpm
libexif-debugsource-0.6.21-18.el8_1.s390x.rpm
libexif-devel-0.6.21-18.el8_1.s390x.rpm

x86_64:
libexif-debuginfo-0.6.21-18.el8_1.i686.rpm
libexif-debuginfo-0.6.21-18.el8_1.x86_64.rpm
libexif-debugsource-0.6.21-18.el8_1.i686.rpm
libexif-debugsource-0.6.21-18.el8_1.x86_64.rpm
libexif-devel-0.6.21-18.el8_1.i686.rpm
libexif-devel-0.6.21-18.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0452
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=op7f
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close