UbuntuUpdates.org

Package "libexif-dev"

Name: libexif-dev

Description:

library to parse EXIF files (development files)

Latest version: 0.6.21-6ubuntu0.4
Release: focal (20.04)
Level: security
Repository: main
Head package: libexif
Homepage: https://libexif.github.io/

Links


Download "libexif-dev"


Other versions of "libexif-dev" in Focal

Repository Area Version
base main 0.6.21-6
updates main 0.6.21-6ubuntu0.4

Changelog

Version: 0.6.21-6ubuntu0.4 2020-11-10 14:06:23 UTC

  libexif (0.6.21-6ubuntu0.4) focal-security; urgency=medium

  * SECURITY UPDATE: Buffer overflow
    - debian/patches/CVE-2020-0452.patch: fixed a incorrect overflow check that could be
      optimized away in libexif/exif-entry.c.
    - CVE-2020-0452

 -- <email address hidden> (Leonidas S. Barbosa) Fri, 06 Nov 2020 12:14:21 -0300

Source diff to previous version
CVE-2020-0452 libexif overflow check could be optimized away

Version: 0.6.21-6ubuntu0.3 2020-06-16 18:06:56 UTC

  libexif (0.6.21-6ubuntu0.3) focal-security; urgency=medium

  * SECURITY UPDATE: Out of bounds read
    - debian/patches/CVE-2020-0093.patch: fix read
      buffer overflow making sure the number of bytes being
      copied from does not exceed the source buffer size in
      libexif/exif-data.c.
    - CVE-2020-0093
  * SECURITY UPDATE: Out of bounds read
    - debian/patches/CVE-2020-13112.patch: fix MakerNote tag size
      overflow check for a size overflow while reading tags in
      libexif/canon/exif-mnote-data-canon.c,
      libexif/fuji/exif/mnote-data-fuji.c,
      libexif/olympus/exif-mnote-data-olympus.c,
      libexif/pentax/exif-mnote-data-pentax.c.
    - CVE-2020-13112
  * SECURITY UPDATE: Possibly crash and potential use-after-free
    - debian/patches/CVE-2020-13113.patch: ensures that an uninitialized
      pointer is not dereferenced later in the case where the number of
      components is 0 in libexif/canon/exif-mnote-data-canon.c,
      libexif/fuji/exif-mnote-data-fuji.c,
      libexif/olympus/exif-mnote-data-olympus.c,
      libexif/pentax/exif-mnote-data-pentax.
    - CVE-2020-13113
  * SECURITY UPDATE: Denial of service
    - debian/patches/CVE-2020-13114.patch: add a failsafe on the
      maximum number of Canon MakerNote subtags in
      libexif/canon/exif-mnote-data-canon.c.
    - CVE-2020-13114
  * SECURITY UPDATE: Out of bounds read
    - debian/patches/CVE-2020-0182.patch: fix a buffer read
      overflow in exif_entry_get_value in libexif/exif-entry.c.
    - CVE-2020-0182
  * SECURITY UPDATE: Integer overflow
    - debian/patches/CVE-2020-0198.patch: fix unsigned integer overflow
      in libexif/exif-data.c.
    - CVE-2020-0198

 -- <email address hidden> (Leonidas S. Barbosa) Mon, 08 Jun 2020 11:55:38 -0300

Source diff to previous version
CVE-2020-0093 In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local informati
CVE-2020-13112 An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crash
CVE-2020-13113 An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-afte
CVE-2020-13114 An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amoun
CVE-2020-0182 In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information d
CVE-2020-0198 In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of servic

Version: 0.6.21-6ubuntu0.1 2020-05-13 15:07:10 UTC

  libexif (0.6.21-6ubuntu0.1) focal-security; urgency=medium

  * SECURITY UPDATE: Divinding by zero vulnerability
    - debian/patches/CVE-2020-12767.patch: check if d variable is not zeroed
      before use it in libexif/exif-entry.c
    - CVE-2020-12767

 -- <email address hidden> (Leonidas S. Barbosa) Mon, 11 May 2020 13:50:50 -0300

CVE-2020-12767 exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero error.



About   -   Send Feedback to @ubuntu_updates