Lucene search

K
debianDebianDEBIAN:DSA-4618-1:55AF1
HistoryFeb 06, 2020 - 9:20 p.m.

[SECURITY] [DSA 4618-1] libexif security update

2020-02-0621:20:38
lists.debian.org
62

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%


Debian Security Advisory DSA-4618-1 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
February 06, 2020 https://www.debian.org/security/faq


Package : libexif
CVE ID : CVE-2019-9278
Debian Bug : 945948

An out-of-bounds write vulnerability due to an integer overflow was
reported in libexif, a library to parse EXIF files, which could result
in denial of service, or potentially the execution of arbitrary code if
specially crafted image files are processed.

For the oldstable distribution (stretch), this problem has been fixed
in version 0.6.21-2+deb9u1.

For the stable distribution (buster), this problem has been fixed in
version 0.6.21-5.1+deb10u1.

We recommend that you upgrade your libexif packages.

For the detailed security status of libexif please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/libexif

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

83.4%