-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                       ESB-2009.0041 -- [UNIX/Linux]
                      JHead: Multiple vulnerabilities
                              13 January 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              JHead
Publisher:            Gentoo
Operating System:     Gentoo
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
                      Provide Misleading Information
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-4641 CVE-2008-4640 CVE-2008-4639
                      CVE-2008-4575

Original Bulletin:    http://security.gentoo.org/glsa/glsa-200901-02.xml

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Gentoo. It is recommended that administrators
         running JHead check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200901-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: JHead: Multiple vulnerabilities
      Date: January 11, 2009
      Bugs: #242702, #243238
        ID: 200901-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in JHead might lead to the execution of
arbitrary code or data loss.

Background
==========

JHead is an exif jpeg header manipulation tool.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-gfx/jhead      < 2.84-r1                         >= 2.84-r1

Description
===========

Marc Merlin and John Dong reported multiple vulnerabilities in JHead:

* A buffer overflow in the DoCommand() function when processing the
  cmd argument and related to potential string overflows
  (CVE-2008-4575).

* An insecure creation of a temporary file (CVE-2008-4639).

* A error when unlinking a file (CVE-2008-4640).

* Insufficient escaping of shell metacharacters (CVE-2008-4641).

Impact
======

A remote attacker could possibly execute arbitrary code by enticing a
user or automated system to open a file with a long filename or via
unspecified vectors. It is also possible to trick a user into deleting
or overwriting files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All JHead users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-gfx/jhead-2.84-r1"

References
==========

  [ 1 ] CVE-2008-4575
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4575
  [ 2 ] CVE-2008-4639
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4639
  [ 3 ] CVE-2008-4640
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4640
  [ 4 ] CVE-2008-4641
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4641

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200901-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSWvVwCh9+71yA2DNAQLjogP+P25Rb8TmBH0NIcGPguSDHJYwUNadqsHJ
3jTW6MNEFuV5FT6xKKAMqNLp+V6pbjOfHPcwY5WVCfgXsdFw8wh1BhCr4IB40p/z
9QZOtINt5xy7pGfrf+Crz181dC/VrpVjr+vURaO8LT1SJRRBRT4CppHPCxW36Unb
1DTkc2iIA1Q=
=D9Ch
-----END PGP SIGNATURE-----