-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3874
             libexif security, bug fix, and enhancement update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libexif
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Increased Privileges     -- Remote with User Interaction
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13114 CVE-2020-13113 CVE-2020-12767
                   CVE-2020-0198 CVE-2020-0182 CVE-2020-0181
                   CVE-2020-0093 CVE-2019-9278 

Reference:         ASB-2019.0248
                   ESB-2020.3402
                   ESB-2020.2074
                   ESB-2020.2059

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4766

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libexif security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:4766-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4766
Issue date:        2020-11-03
CVE Names:         CVE-2019-9278 CVE-2020-0093 CVE-2020-0181 
                   CVE-2020-0182 CVE-2020-0198 CVE-2020-12767 
                   CVE-2020-13113 CVE-2020-13114 
=====================================================================

1. Summary:

An update for libexif is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libexif packages provide a library for extracting extra information
from image files.

The following packages have been upgraded to a later upstream version:
libexif (0.6.22). (BZ#1841320)

Security Fix(es):

* libexif: out of bounds write in exif-data.c (CVE-2019-9278)

* libexif: out of bounds read due to a missing bounds check in
exif_data_save_data_entry function in exif-data.c (CVE-2020-0093)

* libexif: integer overflow in exif_data_load_data_thumbnail function in
exif-data.c (CVE-2020-0181)

* libexif: integer overflow in exif_data_load_data_content function in
exif-data.c (CVE-2020-0198)

* libexif: use of uninitialized memory in EXIF Makernote handling can lead
to crashes and use-after-free (CVE-2020-13113)

* libexif: unrestricted size in handling Canon EXIF MakerNote data can lead
to consumption of large amounts of compute time (CVE-2020-13114)

* libexif: out of bounds read due to a missing bounds check in
exif_entry_get_value function in exif-entry.c (CVE-2020-0182)

* libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c
(CVE-2020-12767)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1789031 - CVE-2019-9278 libexif: out of bounds write in exif-data.c
1834950 - CVE-2020-12767 libexif: divide-by-zero in exif_entry_get_value function in exif-entry.c
1840347 - CVE-2020-13113 libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free
1840350 - CVE-2020-13114 libexif: unrestricted size in handling Canon EXIF MakerNote data can lead to consumption of large amounts of compute time
1841320 - Rebase to libexif 0.6.22
1847131 - CVE-2020-0181 libexif: integer overflow in exif_data_load_data_thumbnail function in exif-data.c
1847133 - CVE-2020-0198 libexif: integer overflow in exif_data_load_data_content function in exif-data.c
1852487 - CVE-2020-0093 libexif: out of bounds read due to a missing bounds check in exif_data_save_data_entry function in exif-data.c
1852490 - CVE-2020-0182 libexif: out of bounds read due to a missing bounds check in exif_entry_get_value function in exif-entry.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libexif-0.6.22-4.el8.src.rpm

aarch64:
libexif-0.6.22-4.el8.aarch64.rpm
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm
libexif-debugsource-0.6.22-4.el8.aarch64.rpm

ppc64le:
libexif-0.6.22-4.el8.ppc64le.rpm
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm

s390x:
libexif-0.6.22-4.el8.s390x.rpm
libexif-debuginfo-0.6.22-4.el8.s390x.rpm
libexif-debugsource-0.6.22-4.el8.s390x.rpm

x86_64:
libexif-0.6.22-4.el8.i686.rpm
libexif-0.6.22-4.el8.x86_64.rpm
libexif-debuginfo-0.6.22-4.el8.i686.rpm
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm
libexif-debugsource-0.6.22-4.el8.i686.rpm
libexif-debugsource-0.6.22-4.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libexif-debuginfo-0.6.22-4.el8.aarch64.rpm
libexif-debugsource-0.6.22-4.el8.aarch64.rpm
libexif-devel-0.6.22-4.el8.aarch64.rpm

ppc64le:
libexif-debuginfo-0.6.22-4.el8.ppc64le.rpm
libexif-debugsource-0.6.22-4.el8.ppc64le.rpm
libexif-devel-0.6.22-4.el8.ppc64le.rpm

s390x:
libexif-debuginfo-0.6.22-4.el8.s390x.rpm
libexif-debugsource-0.6.22-4.el8.s390x.rpm
libexif-devel-0.6.22-4.el8.s390x.rpm

x86_64:
libexif-debuginfo-0.6.22-4.el8.i686.rpm
libexif-debuginfo-0.6.22-4.el8.x86_64.rpm
libexif-debugsource-0.6.22-4.el8.i686.rpm
libexif-debugsource-0.6.22-4.el8.x86_64.rpm
libexif-devel-0.6.22-4.el8.i686.rpm
libexif-devel-0.6.22-4.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9278
https://access.redhat.com/security/cve/CVE-2020-0093
https://access.redhat.com/security/cve/CVE-2020-0181
https://access.redhat.com/security/cve/CVE-2020-0182
https://access.redhat.com/security/cve/CVE-2020-0198
https://access.redhat.com/security/cve/CVE-2020-12767
https://access.redhat.com/security/cve/CVE-2020-13113
https://access.redhat.com/security/cve/CVE-2020-13114
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fXlD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6Sj6ONLKJtyKPYoAQigxA//Zj0LgsrMBiTQKUABvcUmSZ5i03OYowAh
ZYP88YdnXly/s8RLTuTCDfTQkvkav2lBn9CtadY+FjKmUSaUrqc0azAtJka2Wd8u
tSGz+hkFIL/SEeFVMxfY6qqXiEEyqb/QVgJ5U9mYkRpyNIifS/JUW5qOpGaIutiW
zFr2KxqAiQfshEmbUQsQfY7VPNpoLMk9s4McwN32NeeoQ8zmvoClwkw2F+UicCSJ
yDXryiINeikX5D4GCnkzMw2RgmwGthrHhMy7R/yE82jX2cbfqV7A7DTu5ybDENKt
pnt//hEfnBwbSAoMrP8AXryuDSQbhs+oH+CyWxlNIBK3P5SajoaxXE1TtmeH+YKf
GMeCHeo1EVfukLa5tcndIuusLKGFm64X4hAp6NS64nLSnytRZuWq4jTUhbsKWj42
bMpVmBBGs0OxWsBNUdDhrzlrcAFFBXZKVnroljyq7yEplKhSAxq6DBVg6ntyAv4s
/d4wXzJVtLgsX8r+NnnuE598v1gAvC8SPD3Z2oKk1idjzgV+sAB3HGXPpDnF0vyi
Pie7ecx9RUkiubazfPvInUitfthYBJ/YdwtTw3aFH1GaDeVAHY8c8SxL1FYPa1JA
1ivUUMS8dqcQt+oL1lhiVMLdS+4tlF0EpWCuQ4FXwHNAlUnNJ8RciqbDuBTIzzQD
bizs8rJ+yAM=
=xVWd
-----END PGP SIGNATURE-----