Operating System:

[Debian]

Published:

11 February 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0468
                          libexif security update
                             11 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libexif
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service               -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9278  

Reference:         ESB-2020.0445

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2020/02/msg00007.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : libexif
Version        : 0.6.21-2+deb8u1
CVE ID         : CVE-2019-9278
Debian Bug     : 945948

an out-of-bounds write vulnerability due to an integer overflow was reported in
libexif, a library to parse exif files. This flaw might be leveraged by remote
attackers to cause denial of service, or potentially execute arbitrary code via
crafted image files.

For Debian 8 "Jessie", this problem has been fixed in version
0.6.21-2+deb8u1.

We recommend that you upgrade your libexif packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=28Gp
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rZwL
-----END PGP SIGNATURE-----