DSA-1533-2 exiftags -- insufficient input sanitizing

Related Vulnerabilities: CVE-2007-6354   CVE-2007-6355   CVE-2007-6356  

Christian Schmid and Meder Kydyraliev (Google Security) discovered a number of vulnerabilities in exiftags, a utility for extracting EXIF metadata from JPEG images. The Common Vulnerabilities and Exposures project identified the following three problems: CVE-2007-6354 Inadequate EXIF property validation could lead to invalid memory accesses if executed on a maliciously crafted image, potentially including heap corruption and the execution of arbitrary code. CVE-2007-6355 Flawed data validation could lead to integer overflows, causing other invalid memory accesses, also with the potential for memory corruption or arbitrary code execution. CVE-2007-6356 Cyclical EXIF image file directory (IFD) references could cause a denial of service (infinite loop). For the oldstable distribution (sarge), these problems have been fixed in version 0.98-1.1+0sarge1. For the stable distribution (etch), these problems have been fixed in version 0.98-1.1+etch1. For the unstable distribution (sid), these problems have been fixed in version 1.01-0.1.

Debian Security Advisory

DSA-1533-2 exiftags -- insufficient input sanitizing

Date Reported:
27 Mar 2008
Affected Packages:
exiftags
Vulnerable:
Yes
Security database references:
In the Debian bugtracking system: Bug 457062.
In Mitre's CVE dictionary: CVE-2007-6354, CVE-2007-6355, CVE-2007-6356.
More information:

Christian Schmid and Meder Kydyraliev (Google Security) discovered a number of vulnerabilities in exiftags, a utility for extracting EXIF metadata from JPEG images. The Common Vulnerabilities and Exposures project identified the following three problems:

  • CVE-2007-6354

    Inadequate EXIF property validation could lead to invalid memory accesses if executed on a maliciously crafted image, potentially including heap corruption and the execution of arbitrary code.

  • CVE-2007-6355

    Flawed data validation could lead to integer overflows, causing other invalid memory accesses, also with the potential for memory corruption or arbitrary code execution.

  • CVE-2007-6356

    Cyclical EXIF image file directory (IFD) references could cause a denial of service (infinite loop).

For the oldstable distribution (sarge), these problems have been fixed in version 0.98-1.1+0sarge1.

For the stable distribution (etch), these problems have been fixed in version 0.98-1.1+etch4.

For the unstable distribution (sid), these problems have been fixed in version 1.01-0.1.

Fixed in:

Debian GNU/Linux 3.1 (sarge)

Source:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1.diff.gz
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98.orig.tar.gz
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1.dsc
Alpha:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_arm.deb
HP Precision:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_hppa.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_ia64.deb
Motorola 680x0:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_m68k.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+0sarge1_s390.deb

Debian GNU/Linux 4.0 (etch)

Source:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4.dsc
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4.diff.gz
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98.orig.tar.gz
Alpha:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_alpha.deb
AMD64:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_amd64.deb
ARM:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_arm.deb
Intel IA-32:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_i386.deb
Intel IA-64:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_ia64.deb
Big-endian MIPS:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_mips.deb
Little-endian MIPS:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_mipsel.deb
PowerPC:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_powerpc.deb
IBM S/390:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_s390.deb
Sun Sparc:
http://security.debian.org/pool/updates/main/e/exiftags/exiftags_0.98-1.1+etch4_sparc.deb

MD5 checksums of the listed files are available in the original advisory.