Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-1513-1: libexif vulnerabilities

23 July 2012

libexif could be made to crash, run programs as your login, or expose sensitive information if it opened a specially crafted file.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • libexif - library to parse EXIF files

Details

Mateusz Jurczyk discovered that libexif incorrectly parsed certain
malformed EXIF tags. If a user or automated system were tricked into
processing a specially crafted image file, an attacker could cause libexif
to crash, leading to a denial of service, or possibly obtain sensitive
information. (CVE-2012-2812, CVE-2012-2813)

Mateusz Jurczyk discovered that libexif incorrectly parsed certain
malformed EXIF tags. If a user or automated system were tricked into
processing a specially crafted image file, an attacker could cause libexif
to crash, leading to a denial of service, or possibly execute arbitrary
code. (CVE-2012-2814)

Yunho Kim discovered that libexif incorrectly parsed certain malformed EXIF
tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service, or possibly obtain sensitive information.
(CVE-2012-2836)

Yunho Kim discovered that libexif incorrectly parsed certain malformed EXIF
tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service. (CVE-2012-2837)

Dan Fandrich discovered that libexif incorrectly parsed certain malformed
EXIF tags. If a user or automated system were tricked into processing a
specially crafted image file, an attacker could cause libexif to crash,
leading to a denial of service, or possibly execute arbitrary code.
(CVE-2012-2840, CVE-2012-2841)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 8.04
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04

In general, a standard system update will make all the necessary changes.