Lucene search

K
amazonAmazonALAS2-2020-1443
HistoryJun 26, 2020 - 10:52 p.m.

Medium: libexif

2020-06-2622:52:00
alas.aws.amazon.com
13

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

7.2 High

AI Score

Confidence

Low

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

59.8%

Issue Overview:

An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093. (CVE-2020-13112)

Affected Packages:

libexif

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libexif to update your system.

New Packages:

aarch64:  
    libexif-0.6.21-7.amzn2.aarch64  
    libexif-devel-0.6.21-7.amzn2.aarch64  
    libexif-doc-0.6.21-7.amzn2.aarch64  
    libexif-debuginfo-0.6.21-7.amzn2.aarch64  
  
i686:  
    libexif-0.6.21-7.amzn2.i686  
    libexif-devel-0.6.21-7.amzn2.i686  
    libexif-doc-0.6.21-7.amzn2.i686  
    libexif-debuginfo-0.6.21-7.amzn2.i686  
  
src:  
    libexif-0.6.21-7.amzn2.src  
  
x86_64:  
    libexif-0.6.21-7.amzn2.x86_64  
    libexif-devel-0.6.21-7.amzn2.x86_64  
    libexif-doc-0.6.21-7.amzn2.x86_64  
    libexif-debuginfo-0.6.21-7.amzn2.x86_64  

Additional References

Red Hat: CVE-2020-13112

Mitre: CVE-2020-13112

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

7.2 High

AI Score

Confidence

Low

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.002 Low

EPSS

Percentile

59.8%