-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2008.0037 -- [UNIX/Linux]
                 Updated exiv2 packages fix vulnerability
                              11 January 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              exiv2
Publisher:            Mandriva Linux
Operating System:     UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2007-6353

Original Bulletin:    
    http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:006

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Mandriva. It is recommended that 
         administrators running exiv2 check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________
 
 Mandriva Linux Security Advisory                         MDVSA-2008:006
 http://www.mandriva.com/security/
 _______________________________________________________________________
 
 Package : exiv2
 Date    : January 10, 2008
 Affected: 2007.1, 2008.0
 _______________________________________________________________________
 
 Problem Description:
 
 An integer overflow in the Exiv2 library allows context-dependent
 attackers to execute arbitrary code via a crafted EXIF file that
 triggers a heap-based buffer overflow.
 
 The updated packages have been patched to correct these issues.
 _______________________________________________________________________

 References:
 
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6353
 _______________________________________________________________________
 
 Updated Packages:
 
 Mandriva Linux 2007.1:
 290bc944bde4ad24657c9ee13d4534fa  2007.1/i586/exiv2-0.13-1.1mdv2007.1.i586.rpm
 7614143070ac823195d7336a9655e76d  2007.1/i586/libexiv2-0.13-1.1mdv2007.1.i586.rpm
 74450450b9a598a3544e46d2bb4242a9  2007.1/i586/libexiv2-devel-0.13-1.1mdv2007.1.i586.rpm 
 e212cd2efcb56fbe00e892ebfec25d29  2007.1/SRPMS/exiv2-0.13-1.1mdv2007.1.src.rpm

 Mandriva Linux 2007.1/X86_64:
 e2eb212bb7bd0a427345ac369cb0c3e4  2007.1/x86_64/exiv2-0.13-1.1mdv2007.1.x86_64.rpm
 3c88001c423399c87112be1f90512131  2007.1/x86_64/lib64exiv2-0.13-1.1mdv2007.1.x86_64.rpm
 0eed3499a9da4580f93b03e45d793ff1  2007.1/x86_64/lib64exiv2-devel-0.13-1.1mdv2007.1.x86_64.rpm 
 e212cd2efcb56fbe00e892ebfec25d29  2007.1/SRPMS/exiv2-0.13-1.1mdv2007.1.src.rpm

 Mandriva Linux 2008.0:
 9b81584225e84a2a5bc08110bb404441  2008.0/i586/exiv2-0.15-2.1mdv2008.0.i586.rpm
 014a0adbac5779e8178b77cd5e09a401  2008.0/i586/libexiv2-0.15-2.1mdv2008.0.i586.rpm
 acac434936c9d130e0209107e44b01eb  2008.0/i586/libexiv2-devel-0.15-2.1mdv2008.0.i586.rpm 
 78ea6a6e976bf2c6097bc0a122282434  2008.0/SRPMS/exiv2-0.15-2.1mdv2008.0.src.rpm

 Mandriva Linux 2008.0/X86_64:
 f9e4cc439fa9444972f7755a7c2cee0d  2008.0/x86_64/exiv2-0.15-2.1mdv2008.0.x86_64.rpm
 00ce23b495092284b73d2ec29bbba4cf  2008.0/x86_64/lib64exiv2-0.15-2.1mdv2008.0.x86_64.rpm
 d716f5eaebd041364d409569980f1f8b  2008.0/x86_64/lib64exiv2-devel-0.15-2.1mdv2008.0.x86_64.rpm 
 78ea6a6e976bf2c6097bc0a122282434  2008.0/SRPMS/exiv2-0.15-2.1mdv2008.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (GNU/Linux)

iD8DBQFHhlBHmqjQ0CJFipgRAorVAKCF6ts/fHJrJM6Q7U4ceblFCC9BOACg3RhQ
2QHe2ONMuSy25hhJv01uZnI=
=v3nn
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR4avIih9+71yA2DNAQIRCQQAmH9A+cUITGB2DeDOJy+yLtoF0PVUA1Yk
bBWFrFXHWPcXjG/4oaGWOREpoX/RFawiLscAxNK+VLfAgEAoQwAQIW2dx8yk+1R3
f4XblYwQ7LZAbFXOwwiqV91w0pnwr5A7NMgSX5KmqwLIwezbOAreEP9t77eUuRQr
vNpAuset5mA=
=4X2a
-----END PGP SIGNATURE-----