ALT-BU-2020-4014-1
Branch p9 update bulletin.
Closed vulnerabilities
BDU:2020-01749
Уязвимость библиотеки для грамматического разбора EXIF-файлов libexif, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-02074
Уязвимость фунции exif_data_load_data_content (exif-data.c) операционной системы Android, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03719
Уязвимость библиотеки для грамматического разбора EXIF-файлов libexif, связанная с отсутствием проверки деления на ноль, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03723
Уязвимость библиотеки для грамматического разбора EXIF-файлов libexif, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-03724
Уязвимость библиотеки для грамматического разбора EXIF-файлов libexif, связанная с использованием памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2021-03725
Уязвимость библиотеки для грамматического разбора EXIF-файлов libexif, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03757
Уязвимость функции exif_data_save_data_entry библиотеки для грамматического разбора EXIF-файлов libexif, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2021-03764
Уязвимость библиотеки для грамматического разбора EXIF-файлов libexif, связанная с целочисленным переполнением, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2021-03833
Уязвимость процессов EXIF_IFD_INTEROPERABILITY и EXIF_IFD_EXIF библиотеки для грамматического разбора EXIF-файлов libexif, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-6328
A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' private data).
- openSUSE-SU-2020:0793
- openSUSE-SU-2020:0793
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6328
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-6328
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- GLSA-202007-05
- GLSA-202007-05
- USN-4277-1
- USN-4277-1
Modified: 2024-11-21
CVE-2017-7544
libexif through 0.6.21 is vulnerable to out-of-bounds heap read vulnerability in exif_data_save_data_entry function in libexif/exif-data.c caused by improper length computation of the allocated data of an ExifMnote entry which can cause denial-of-service or possibly information disclosure.
- openSUSE-SU-2020:0793
- openSUSE-SU-2020:0793
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- https://sourceforge.net/p/libexif/bugs/130/
- https://sourceforge.net/p/libexif/bugs/130/
- USN-4277-1
- USN-4277-1
Modified: 2024-11-21
CVE-2018-20030
An error when processing the EXIF_IFD_INTEROPERABILITY and EXIF_IFD_EXIF tags within libexif version 0.6.21 can be exploited to exhaust available CPU resources.
- openSUSE-SU-2020:0264
- openSUSE-SU-2020:0264
- openSUSE-SU-2020:0793
- openSUSE-SU-2020:0793
- https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89
- https://github.com/libexif/libexif/commit/6aa11df549114ebda520dde4cdaea2f9357b2c89
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
- https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2018-28/
- USN-4358-1
- USN-4358-1
Modified: 2024-11-21
CVE-2019-9278
In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112537774
- openSUSE-SU-2020:0264
- openSUSE-SU-2020:0793
- [oss-security] 20191025 Security fixes from Android 10 release which are relevant outside the Android ecosystem?
- [oss-security] 20191026 Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?
- [oss-security] 20191107 Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?
- https://github.com/libexif/libexif/commit/75aa73267fdb1e0ebfbc00369e7312bac43d0566
- https://github.com/libexif/libexif/issues/26
- [debian-lts-announce] 20200210 [SECURITY] [DLA 2100-1] libexif security update
- FEDORA-2020-085150ac6e
- FEDORA-2020-b4db792558
- 20200210 [SECURITY] [DSA 4618-1] libexif security update
- GLSA-202007-05
- https://source.android.com/security/bulletin/android-10
- USN-4277-1
- DSA-4618
- openSUSE-SU-2020:0264
- DSA-4618
- USN-4277-1
- https://source.android.com/security/bulletin/android-10
- GLSA-202007-05
- 20200210 [SECURITY] [DSA 4618-1] libexif security update
- FEDORA-2020-b4db792558
- FEDORA-2020-085150ac6e
- [debian-lts-announce] 20200210 [SECURITY] [DLA 2100-1] libexif security update
- https://github.com/libexif/libexif/issues/26
- https://github.com/libexif/libexif/commit/75aa73267fdb1e0ebfbc00369e7312bac43d0566
- [oss-security] 20191107 Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?
- [oss-security] 20191026 Re: Security fixes from Android 10 release which are relevant outside the Android ecosystem?
- [oss-security] 20191025 Security fixes from Android 10 release which are relevant outside the Android ecosystem?
- openSUSE-SU-2020:0793
Modified: 2024-11-21
CVE-2020-0093
In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-148705132
- openSUSE-SU-2020:0793
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- GLSA-202007-05
- https://source.android.com/security/bulletin/2020-05-01
- USN-4396-1
- openSUSE-SU-2020:0793
- USN-4396-1
- https://source.android.com/security/bulletin/2020-05-01
- GLSA-202007-05
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
Modified: 2024-11-21
CVE-2020-0198
In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428941
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2249-1] libexif security update
- FEDORA-2020-0aa0fc1b0c
- FEDORA-2020-e99ef3282f
- GLSA-202011-19
- https://source.android.com/security/bulletin/pixel/2020-06-01
- USN-4396-1
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2249-1] libexif security update
- USN-4396-1
- https://source.android.com/security/bulletin/pixel/2020-06-01
- GLSA-202011-19
- FEDORA-2020-e99ef3282f
- FEDORA-2020-0aa0fc1b0c
Modified: 2024-11-21
CVE-2020-12767
exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero error.
- openSUSE-SU-2020:0793
- https://github.com/libexif/libexif/issues/31
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- GLSA-202007-05
- USN-4358-1
- openSUSE-SU-2020:0793
- USN-4358-1
- GLSA-202007-05
- [debian-lts-announce] 20200518 [SECURITY] [DLA 2214-1] libexif security update
- https://github.com/libexif/libexif/issues/31
Modified: 2024-11-21
CVE-2020-13112
An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.
- openSUSE-SU-2020:0793
- https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
- GLSA-202007-05
- USN-4396-1
- openSUSE-SU-2020:0793
- USN-4396-1
- GLSA-202007-05
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
- https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1
Modified: 2024-11-21
CVE-2020-13113
An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free conditions.
- openSUSE-SU-2020:0793
- https://github.com/libexif/libexif/commit/ec412aa4583ad71ecabb967d3c77162760169d1f
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
- GLSA-202007-05
- USN-4396-1
- openSUSE-SU-2020:0793
- USN-4396-1
- GLSA-202007-05
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
- https://github.com/libexif/libexif/commit/ec412aa4583ad71ecabb967d3c77162760169d1f
Modified: 2024-11-21
CVE-2020-13114
An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF data.
- openSUSE-SU-2020:0793
- https://github.com/libexif/libexif/commit/e6a38a1a23ba94d139b1fa2cd4519fdcfe3c9bab
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
- GLSA-202007-05
- USN-4396-1
- openSUSE-SU-2020:0793
- USN-4396-1
- GLSA-202007-05
- [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
- https://github.com/libexif/libexif/commit/e6a38a1a23ba94d139b1fa2cd4519fdcfe3c9bab
Closed vulnerabilities
BDU:2021-01809
Уязвимость демона chronyd реализации протокола сетевого времени Network Time Protocol (NTP) Chrony, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-14367
A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file name. This flaw allows an attacker with privileged access to create a symlink with the default PID file name pointing to any destination file in the system, resulting in data loss and a denial of service due to the path traversal.
Closed bugs
Описание для control chrony ссылается на несуществующие документы