Lucene search

K
amazonAmazonALAS2-2020-1523
HistoryOct 22, 2020 - 6:12 p.m.

Medium: libexif

2020-10-2218:12:00
alas.aws.amazon.com
10

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.1%

Issue Overview:

In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112537774 (CVE-2019-9278)

In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-148705132 (CVE-2020-0093)

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-147140917 (CVE-2020-0182)

exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero error. (CVE-2020-12767)

An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free conditions. (CVE-2020-13113)

An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF data. (CVE-2020-13114)

Affected Packages:

libexif

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libexif to update your system.

New Packages:

aarch64:  
    libexif-0.6.22-1.amzn2.aarch64  
    libexif-devel-0.6.22-1.amzn2.aarch64  
    libexif-doc-0.6.22-1.amzn2.aarch64  
    libexif-debuginfo-0.6.22-1.amzn2.aarch64  
  
i686:  
    libexif-0.6.22-1.amzn2.i686  
    libexif-devel-0.6.22-1.amzn2.i686  
    libexif-doc-0.6.22-1.amzn2.i686  
    libexif-debuginfo-0.6.22-1.amzn2.i686  
  
src:  
    libexif-0.6.22-1.amzn2.src  
  
x86_64:  
    libexif-0.6.22-1.amzn2.x86_64  
    libexif-devel-0.6.22-1.amzn2.x86_64  
    libexif-doc-0.6.22-1.amzn2.x86_64  
    libexif-debuginfo-0.6.22-1.amzn2.x86_64  

Additional References

Red Hat: CVE-2019-9278, CVE-2020-0093, CVE-2020-0182, CVE-2020-12767, CVE-2020-13113, CVE-2020-13114

Mitre: CVE-2019-9278, CVE-2020-0093, CVE-2020-0182, CVE-2020-12767, CVE-2020-13113, CVE-2020-13114

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.1%