openEuler 20.03 LTS SP1 update for libexif



Published: 2022-10-21
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2019-9278
CVE-2020-0093
CVE-2020-0181
CVE-2020-0198
CWE-ID CWE-190
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

libexif-help
Operating systems & Components / Operating system package or component

libexif-devel
Operating systems & Components / Operating system package or component

libexif-debugsource
Operating systems & Components / Operating system package or component

libexif-debuginfo
Operating systems & Components / Operating system package or component

libexif
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU29108

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-9278

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

libexif-help: before 0.6.21-25

libexif-devel: before 0.6.21-25

libexif-debugsource: before 0.6.21-25

libexif-debuginfo: before 0.6.21-25

libexif: before 0.6.21-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2008


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU28271

Risk: Low

CVSSv3.1: 4.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0093

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a missing bounds check in "exif_data_save_data_entry" of "exif-data.c" file within the Media framework functionality. A local user can trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

libexif-help: before 0.6.21-25

libexif-devel: before 0.6.21-25

libexif-debugsource: before 0.6.21-25

libexif-debuginfo: before 0.6.21-25

libexif: before 0.6.21-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2008


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU34309

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0181

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145075076

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

libexif-help: before 0.6.21-25

libexif-devel: before 0.6.21-25

libexif-debugsource: before 0.6.21-25

libexif-debuginfo: before 0.6.21-25

libexif: before 0.6.21-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2008


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Integer overflow

EUVDB-ID: #VU29112

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0198

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the exif_data_load_data_content() in exif-data.c. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

libexif-help: before 0.6.21-25

libexif-devel: before 0.6.21-25

libexif-debugsource: before 0.6.21-25

libexif-debuginfo: before 0.6.21-25

libexif: before 0.6.21-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-2008


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###