what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1255-01

Red Hat Security Advisory 2012-1255-01
Posted Sep 11, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1255-01 - The libexif packages provide an Exchangeable image file format library. Exif allows metadata to be added to and read from certain types of image files. Multiple flaws were found in the way libexif processed Exif tags. An attacker could create a specially-crafted image file that, when opened in an application linked against libexif, could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, arbitrary
systems | linux, redhat
advisories | CVE-2012-2812, CVE-2012-2813, CVE-2012-2814, CVE-2012-2836, CVE-2012-2837, CVE-2012-2840, CVE-2012-2841
SHA-256 | 950eef62427ecffcf4434bea906d1443d0484f2902205545590132231c5202eb

Red Hat Security Advisory 2012-1255-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libexif security update
Advisory ID: RHSA-2012:1255-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1255.html
Issue date: 2012-09-11
CVE Names: CVE-2012-2812 CVE-2012-2813 CVE-2012-2814
CVE-2012-2836 CVE-2012-2837 CVE-2012-2840
CVE-2012-2841
=====================================================================

1. Summary:

Updated libexif packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The libexif packages provide an Exchangeable image file format (Exif)
library. Exif allows metadata to be added to and read from certain types
of image files.

Multiple flaws were found in the way libexif processed Exif tags. An
attacker could create a specially-crafted image file that, when opened in
an application linked against libexif, could cause the application to
crash or, potentially, execute arbitrary code with the privileges of the
user running the application. (CVE-2012-2812, CVE-2012-2813, CVE-2012-2814,
CVE-2012-2836, CVE-2012-2837, CVE-2012-2840, CVE-2012-2841)

Red Hat would like to thank Dan Fandrich for reporting these issues.
Upstream acknowledges Mateusz Jurczyk of the Google Security Team as the
original reporter of CVE-2012-2812, CVE-2012-2813, and CVE-2012-2814; and
Yunho Kim as the original reporter of CVE-2012-2836 and CVE-2012-2837.

Users of libexif are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. All running
applications linked against libexif must be restarted for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

839182 - CVE-2012-2813 libexif: "exif_convert_utf16_to_utf8()" heap-based out-of-bounds array read
839183 - CVE-2012-2814 libexif: "exif_entry_format_value()" buffer overflow
839184 - CVE-2012-2836 libexif: "exif_data_load_data()" heap-based out-of-bounds array read
839185 - CVE-2012-2837 libexif: "mnote_olympus_entry_get_value()" division by zero
839188 - CVE-2012-2840 libexif: "exif_convert_utf16_to_utf8()" off-by-one
839189 - CVE-2012-2841 libexif: "exif_entry_get_value()" integer underflow
839203 - CVE-2012-2812 libexif: "exif_entry_get_value()" heap-based out-of-bounds array read

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libexif-0.6.21-1.el5_8.src.rpm

i386:
libexif-0.6.21-1.el5_8.i386.rpm
libexif-debuginfo-0.6.21-1.el5_8.i386.rpm

x86_64:
libexif-0.6.21-1.el5_8.i386.rpm
libexif-0.6.21-1.el5_8.x86_64.rpm
libexif-debuginfo-0.6.21-1.el5_8.i386.rpm
libexif-debuginfo-0.6.21-1.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libexif-0.6.21-1.el5_8.src.rpm

i386:
libexif-debuginfo-0.6.21-1.el5_8.i386.rpm
libexif-devel-0.6.21-1.el5_8.i386.rpm

x86_64:
libexif-debuginfo-0.6.21-1.el5_8.i386.rpm
libexif-debuginfo-0.6.21-1.el5_8.x86_64.rpm
libexif-devel-0.6.21-1.el5_8.i386.rpm
libexif-devel-0.6.21-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libexif-0.6.21-1.el5_8.src.rpm

i386:
libexif-0.6.21-1.el5_8.i386.rpm
libexif-debuginfo-0.6.21-1.el5_8.i386.rpm
libexif-devel-0.6.21-1.el5_8.i386.rpm

ia64:
libexif-0.6.21-1.el5_8.ia64.rpm
libexif-debuginfo-0.6.21-1.el5_8.ia64.rpm
libexif-devel-0.6.21-1.el5_8.ia64.rpm

ppc:
libexif-0.6.21-1.el5_8.ppc.rpm
libexif-0.6.21-1.el5_8.ppc64.rpm
libexif-debuginfo-0.6.21-1.el5_8.ppc.rpm
libexif-debuginfo-0.6.21-1.el5_8.ppc64.rpm
libexif-devel-0.6.21-1.el5_8.ppc.rpm
libexif-devel-0.6.21-1.el5_8.ppc64.rpm

s390x:
libexif-0.6.21-1.el5_8.s390.rpm
libexif-0.6.21-1.el5_8.s390x.rpm
libexif-debuginfo-0.6.21-1.el5_8.s390.rpm
libexif-debuginfo-0.6.21-1.el5_8.s390x.rpm
libexif-devel-0.6.21-1.el5_8.s390.rpm
libexif-devel-0.6.21-1.el5_8.s390x.rpm

x86_64:
libexif-0.6.21-1.el5_8.i386.rpm
libexif-0.6.21-1.el5_8.x86_64.rpm
libexif-debuginfo-0.6.21-1.el5_8.i386.rpm
libexif-debuginfo-0.6.21-1.el5_8.x86_64.rpm
libexif-devel-0.6.21-1.el5_8.i386.rpm
libexif-devel-0.6.21-1.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libexif-0.6.21-5.el6_3.src.rpm

i386:
libexif-0.6.21-5.el6_3.i686.rpm
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm

x86_64:
libexif-0.6.21-5.el6_3.i686.rpm
libexif-0.6.21-5.el6_3.x86_64.rpm
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm
libexif-debuginfo-0.6.21-5.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libexif-0.6.21-5.el6_3.src.rpm

i386:
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm
libexif-devel-0.6.21-5.el6_3.i686.rpm

x86_64:
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm
libexif-debuginfo-0.6.21-5.el6_3.x86_64.rpm
libexif-devel-0.6.21-5.el6_3.i686.rpm
libexif-devel-0.6.21-5.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libexif-0.6.21-5.el6_3.src.rpm

x86_64:
libexif-0.6.21-5.el6_3.i686.rpm
libexif-0.6.21-5.el6_3.x86_64.rpm
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm
libexif-debuginfo-0.6.21-5.el6_3.x86_64.rpm
libexif-devel-0.6.21-5.el6_3.i686.rpm
libexif-devel-0.6.21-5.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libexif-0.6.21-5.el6_3.src.rpm

i386:
libexif-0.6.21-5.el6_3.i686.rpm
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm
libexif-devel-0.6.21-5.el6_3.i686.rpm

ppc64:
libexif-0.6.21-5.el6_3.ppc.rpm
libexif-0.6.21-5.el6_3.ppc64.rpm
libexif-debuginfo-0.6.21-5.el6_3.ppc.rpm
libexif-debuginfo-0.6.21-5.el6_3.ppc64.rpm
libexif-devel-0.6.21-5.el6_3.ppc.rpm
libexif-devel-0.6.21-5.el6_3.ppc64.rpm

s390x:
libexif-0.6.21-5.el6_3.s390.rpm
libexif-0.6.21-5.el6_3.s390x.rpm
libexif-debuginfo-0.6.21-5.el6_3.s390.rpm
libexif-debuginfo-0.6.21-5.el6_3.s390x.rpm
libexif-devel-0.6.21-5.el6_3.s390.rpm
libexif-devel-0.6.21-5.el6_3.s390x.rpm

x86_64:
libexif-0.6.21-5.el6_3.i686.rpm
libexif-0.6.21-5.el6_3.x86_64.rpm
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm
libexif-debuginfo-0.6.21-5.el6_3.x86_64.rpm
libexif-devel-0.6.21-5.el6_3.i686.rpm
libexif-devel-0.6.21-5.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libexif-0.6.21-5.el6_3.src.rpm

i386:
libexif-0.6.21-5.el6_3.i686.rpm
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm
libexif-devel-0.6.21-5.el6_3.i686.rpm

x86_64:
libexif-0.6.21-5.el6_3.i686.rpm
libexif-0.6.21-5.el6_3.x86_64.rpm
libexif-debuginfo-0.6.21-5.el6_3.i686.rpm
libexif-debuginfo-0.6.21-5.el6_3.x86_64.rpm
libexif-devel-0.6.21-5.el6_3.i686.rpm
libexif-devel-0.6.21-5.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2812.html
https://www.redhat.com/security/data/cve/CVE-2012-2813.html
https://www.redhat.com/security/data/cve/CVE-2012-2814.html
https://www.redhat.com/security/data/cve/CVE-2012-2836.html
https://www.redhat.com/security/data/cve/CVE-2012-2837.html
https://www.redhat.com/security/data/cve/CVE-2012-2840.html
https://www.redhat.com/security/data/cve/CVE-2012-2841.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQT4QQXlSAg2UNWIIRAq72AKCU/zzD4WKVoJAof3UHs3r9MlKLrgCaAptm
lRSrZ+X8CifEYk8LoOxzUsE=
=NRGR
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close