Red Hat 8846 Published by

A libexif security update is available for Red Hat Enterprise Linux 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Low: libexif security update
Advisory ID: RHSA-2005:300-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-300.html
Issue date: 2005-03-21
Updated on: 2005-03-21
Product: Red Hat Enterprise Linux
CVE Names: CAN-2005-0664
----------------------------------------------------------------------

1. Summary:

Updated libexif packages that fix a buffer overflow issue are now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

The libexif package contains the EXIF library. Applications use this library to parse EXIF image files.

A bug was found in the way libexif parses EXIF tags. An attacker could create a carefully crafted EXIF image file which could cause image viewers linked against libexif to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0664 to this issue.

Users of libexif should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

150503 - CAN-2005-0664 buffer overflow in libexif

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libexif-0.5.12-5.1.src.rpm
371fbbcd2a471d3e8a47ef25743687a4 libexif-0.5.12-5.1.src.rpm

i386:
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
cf4266f5169a641988d78692862ac123 libexif-devel-0.5.12-5.1.i386.rpm

ia64:
063977d8cf3fa8d762876c0b03c628fc libexif-0.5.12-5.1.ia64.rpm
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
64adda01f6ee366d3d0648f5aefd8aeb libexif-devel-0.5.12-5.1.ia64.rpm

ppc:
641ff4e17fdd75cdba40f096b27be7a6 libexif-0.5.12-5.1.ppc.rpm
1b5a793074ec0c93e18894e012860690 libexif-0.5.12-5.1.ppc64.rpm
79e96019b18609766d27d6018f4a91a1 libexif-devel-0.5.12-5.1.ppc.rpm

s390:
18e3ad9ecbf8808e0ff8a568a330e7d2 libexif-0.5.12-5.1.s390.rpm
fdc7468498cb6099d7de253ecd814134 libexif-devel-0.5.12-5.1.s390.rpm

s390x:
7dcf828336530af124e05c0c1e0a8f72 libexif-0.5.12-5.1.s390x.rpm
18e3ad9ecbf8808e0ff8a568a330e7d2 libexif-0.5.12-5.1.s390.rpm
e7322c9443f2db1e12de7c399066dd75 libexif-devel-0.5.12-5.1.s390x.rpm

x86_64:
1de5c99dff768c5b1667d838f470b320 libexif-0.5.12-5.1.x86_64.rpm
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
cb1e0972270a3520cae3fe2e9c844f18 libexif-devel-0.5.12-5.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libexif-0.5.12-5.1.src.rpm
371fbbcd2a471d3e8a47ef25743687a4 libexif-0.5.12-5.1.src.rpm

i386:
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
cf4266f5169a641988d78692862ac123 libexif-devel-0.5.12-5.1.i386.rpm

x86_64:
1de5c99dff768c5b1667d838f470b320 libexif-0.5.12-5.1.x86_64.rpm
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
cb1e0972270a3520cae3fe2e9c844f18 libexif-devel-0.5.12-5.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libexif-0.5.12-5.1.src.rpm
371fbbcd2a471d3e8a47ef25743687a4 libexif-0.5.12-5.1.src.rpm

i386:
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
cf4266f5169a641988d78692862ac123 libexif-devel-0.5.12-5.1.i386.rpm

ia64:
063977d8cf3fa8d762876c0b03c628fc libexif-0.5.12-5.1.ia64.rpm
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
64adda01f6ee366d3d0648f5aefd8aeb libexif-devel-0.5.12-5.1.ia64.rpm

x86_64:
1de5c99dff768c5b1667d838f470b320 libexif-0.5.12-5.1.x86_64.rpm
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
cb1e0972270a3520cae3fe2e9c844f18 libexif-devel-0.5.12-5.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libexif-0.5.12-5.1.src.rpm
371fbbcd2a471d3e8a47ef25743687a4 libexif-0.5.12-5.1.src.rpm

i386:
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
cf4266f5169a641988d78692862ac123 libexif-devel-0.5.12-5.1.i386.rpm

ia64:
063977d8cf3fa8d762876c0b03c628fc libexif-0.5.12-5.1.ia64.rpm
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
64adda01f6ee366d3d0648f5aefd8aeb libexif-devel-0.5.12-5.1.ia64.rpm

x86_64:
1de5c99dff768c5b1667d838f470b320 libexif-0.5.12-5.1.x86_64.rpm
da56dfdd5aff92e12392320572801f28 libexif-0.5.12-5.1.i386.rpm
cb1e0972270a3520cae3fe2e9c844f18 libexif-devel-0.5.12-5.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0664

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.