Executive Summary

Summary
Title libexif security update
Informations
Name RHSA-2005:300 First vendor Publication 2005-03-21
Vendor RedHat Last vendor Modification 2005-03-21
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libexif packages that fix a buffer overflow issue are now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The libexif package contains the EXIF library. Applications use this library to parse EXIF image files.

A bug was found in the way libexif parses EXIF tags. An attacker could create a carefully crafted EXIF image file which could cause image viewers linked against libexif to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0664 to this issue.

Users of libexif should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

150503 - CAN-2005-0664 buffer overflow in libexif

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-300.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10832
 
Oval ID: oval:org.mitre.oval:def:10832
Title: Buffer overflow in the EXIF library (libexif) 0.6.9 does not properly validate the structure of the EXIF tags, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a JPEG image with a crafted EXIF tag.
Description: Buffer overflow in the EXIF library (libexif) 0.6.9 does not properly validate the structure of the EXIF tags, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a JPEG image with a crafted EXIF tag.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0664
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libexif
File : nvt/sles9p5010513.nasl
2009-06-03 Name : Solaris Update for GNOME 2.6.0 121095-02
File : nvt/gb_solaris_121095_02.nasl
2009-06-03 Name : Solaris Update for GNOME EXIF tag parsing library for digital cameras 121096-02
File : nvt/gb_solaris_121096_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-17 (libexif)
File : nvt/glsa_200503_17.nasl
2008-09-04 Name : FreeBSD Ports: libexif
File : nvt/freebsd_libexif.nasl
2008-01-17 Name : Debian Security Advisory DSA 709-1 (libexif)
File : nvt/deb_709_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14607 libexif Malformed EXIF Tag Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2006-11-06 Name : The remote host is missing Sun Security Patch number 121095-05
File : solaris10_121095.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 121096-05
File : solaris10_x86_121096.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 121093-01
File : solaris9_x86_121093.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_624fe633900611d9a22c0001020eed82.nasl - Type : ACT_GATHER_INFO
2005-04-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-709.nasl - Type : ACT_GATHER_INFO
2005-04-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-064.nasl - Type : ACT_GATHER_INFO
2005-03-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-300.nasl - Type : ACT_GATHER_INFO
2005-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-17.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:10
  • Multiple Updates