Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Exiv2: Multiple vulnerabilities
Informations
Name GLSA-201811-14 First vendor Publication 2018-11-24
Vendor Gentoo Last vendor Modification 2018-11-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Exiv2, the worst of which could result in a Denial of Service condition.

Background

Exiv2 is a C++ library and a command line utility to manage image metadata.

Description

Multiple vulnerabilities have been discovered in Exiv2. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could cause a Denial of Service condition or obtain sensitive information via a specially crafted file.

Workaround

There is no known workaround at this time.

Resolution

All Exiv2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=media-gfx/exiv2-0.26_p20180811-r3"

References

[ 1 ] CVE-2017-17723 : https://nvd.nist.gov/vuln/detail/CVE-2017-17723
[ 2 ] CVE-2017-17724 : https://nvd.nist.gov/vuln/detail/CVE-2017-17724
[ 3 ] CVE-2018-10780 : https://nvd.nist.gov/vuln/detail/CVE-2018-10780
[ 4 ] CVE-2018-10958 : https://nvd.nist.gov/vuln/detail/CVE-2018-10958
[ 5 ] CVE-2018-10998 : https://nvd.nist.gov/vuln/detail/CVE-2018-10998
[ 6 ] CVE-2018-10999 : https://nvd.nist.gov/vuln/detail/CVE-2018-10999
[ 7 ] CVE-2018-11037 : https://nvd.nist.gov/vuln/detail/CVE-2018-11037
[ 8 ] CVE-2018-11531 : https://nvd.nist.gov/vuln/detail/CVE-2018-11531
[ 9 ] CVE-2018-12264 : https://nvd.nist.gov/vuln/detail/CVE-2018-12264
[ 10 ] CVE-2018-12265 : https://nvd.nist.gov/vuln/detail/CVE-2018-12265
[ 11 ] CVE-2018-5772 : https://nvd.nist.gov/vuln/detail/CVE-2018-5772
[ 12 ] CVE-2018-8976 : https://nvd.nist.gov/vuln/detail/CVE-2018-8976
[ 13 ] CVE-2018-8977 : https://nvd.nist.gov/vuln/detail/CVE-2018-8977
[ 14 ] CVE-2018-9144 : https://nvd.nist.gov/vuln/detail/CVE-2018-9144
[ 15 ] CVE-2018-9145 : https://nvd.nist.gov/vuln/detail/CVE-2018-9145
[ 16 ] CVE-2018-9146 : https://nvd.nist.gov/vuln/detail/CVE-2018-9146
[ 17 ] CVE-2018-9303 : https://nvd.nist.gov/vuln/detail/CVE-2018-9303
[ 18 ] CVE-2018-9304 : https://nvd.nist.gov/vuln/detail/CVE-2018-9304
[ 19 ] CVE-2018-9305 : https://nvd.nist.gov/vuln/detail/CVE-2018-9305
[ 20 ] CVE-2018-9306 : https://nvd.nist.gov/vuln/detail/CVE-2018-9306

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201811-14

Original Source

Url : http://security.gentoo.org/glsa/glsa-201811-14.xml

CWE : Common Weakness Enumeration

% Id Name
47 % CWE-125 Out-of-bounds Read
11 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
11 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-674 Uncontrolled Recursion
5 % CWE-617 Reachable Assertion
5 % CWE-369 Divide By Zero
5 % CWE-200 Information Exposure
5 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 4
Os 3
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-54c29139b3.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-8b67a5c7e2.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201811-14.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-1551.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1286.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1287.nasl - Type : ACT_GATHER_INFO
2018-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2018-871fa4d189.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4238.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1402.nasl - Type : ACT_GATHER_INFO
2018-05-21 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fc9c5969b4.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-11-25 00:19:41
  • First insertion