- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: libexif, exif: Multiple vulnerabilities Date: January 19, 2014 Bugs: #426366 ID: 201401-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in libexif and exif, some of which may allow execution of arbitrary code. Background ========== libexif is a library for parsing, editing and saving Exif metadata from images. exif is a small command line interface for libexif. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/libexif < 0.6.21 >= 0.6.21 2 media-gfx/exif < 0.6.21 >= 0.6.21 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in libexif and exif. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted image file using exif or an application linked against libexif, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All libexif users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libexif-0.6.21" Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages. All exif users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-gfx/exif-0.6.21" References ========== [ 1 ] CVE-2012-2812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2812 [ 2 ] CVE-2012-2813 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2813 [ 3 ] CVE-2012-2814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2814 [ 4 ] CVE-2012-2836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2836 [ 5 ] CVE-2012-2837 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2837 [ 6 ] CVE-2012-2840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2840 [ 7 ] CVE-2012-2841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2841 [ 8 ] CVE-2012-2845 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2845 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-10.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5