what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-4173-03

Red Hat Security Advisory 2021-4173-03
Posted Nov 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-4173-03 - Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. Issues addressed include buffer overflow, denial of service, information leakage, integer overflow, and out of bounds read vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2021-29457, CVE-2021-29458, CVE-2021-29463, CVE-2021-29464, CVE-2021-29470, CVE-2021-29473, CVE-2021-29623, CVE-2021-31292, CVE-2021-32617, CVE-2021-3482, CVE-2021-37618, CVE-2021-37619
SHA-256 | 6bc18f1b04334341fa83bb4d00bcafc004b61ba7ac6f0f48c6a2df33a8c4fdce

Red Hat Security Advisory 2021-4173-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: exiv2 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:4173-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:4173
Issue date: 2021-11-09
CVE Names: CVE-2021-3482 CVE-2021-29457 CVE-2021-29458
CVE-2021-29463 CVE-2021-29464 CVE-2021-29470
CVE-2021-29473 CVE-2021-29623 CVE-2021-31292
CVE-2021-32617 CVE-2021-37618 CVE-2021-37619
====================================================================
1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

The following packages have been upgraded to a later upstream version:
exiv2 (0.27.4). (BZ#1989860)

Security Fix(es):

* exiv2: Heap-based buffer overflow in Jp2Image::readMetadata()
(CVE-2021-3482)

* exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::doWriteMetadata
(CVE-2021-29457)

* exiv2: Out-of-bounds read in Exiv2::Internal::CrwMap::encode
(CVE-2021-29458)

* exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::encodeJp2Header
(CVE-2021-29464)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
(CVE-2021-29470)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata
(CVE-2021-29473)

* exiv2: Integer overflow in CrwMap:encode0x1810 leading to heap-based
buffer overflow and DoS (CVE-2021-31292)

* exiv2: Out-of-bounds read in Exiv2::WebPImage::doWriteMetadata
(CVE-2021-29463)

* exiv2: Use of uninitialized memory in isWebPType() may lead to
information leak (CVE-2021-29623)

* exiv2: DoS due to quadratic complexity in ProcessUTF8Portion
(CVE-2021-32617)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::printStructure
(CVE-2021-37618)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
(CVE-2021-37619)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1946314 - CVE-2021-3482 exiv2: Heap-based buffer overflow in Jp2Image::readMetadata()
1952607 - CVE-2021-29458 exiv2: Out-of-bounds read in Exiv2::Internal::CrwMap::encode
1952612 - CVE-2021-29457 exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::doWriteMetadata
1953708 - CVE-2021-29470 exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
1954065 - CVE-2021-29473 exiv2: Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata
1961650 - CVE-2021-29623 exiv2: Use of uninitialized memory in isWebPType() may lead to information leak
1961691 - CVE-2021-32617 exiv2: DoS due to quadratic complexity in ProcessUTF8Portion
1978100 - CVE-2021-29463 exiv2: Out-of-bounds read in Exiv2::WebPImage::doWriteMetadata
1978105 - CVE-2021-29464 exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::encodeJp2Header
1989860 - Rebase Exiv2 to 0.27.4
1990330 - CVE-2021-31292 exiv2: Integer overflow in CrwMap:encode0x1810 leading to heap-based buffer overflow and DoS
1992165 - CVE-2021-37618 exiv2: Out-of-bounds read in Exiv2::Jp2Image::printStructure
1992174 - CVE-2021-37619 exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
exiv2-0.27.4-5.el8.src.rpm

aarch64:
exiv2-0.27.4-5.el8.aarch64.rpm
exiv2-debuginfo-0.27.4-5.el8.aarch64.rpm
exiv2-debugsource-0.27.4-5.el8.aarch64.rpm
exiv2-libs-0.27.4-5.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.aarch64.rpm

ppc64le:
exiv2-0.27.4-5.el8.ppc64le.rpm
exiv2-debuginfo-0.27.4-5.el8.ppc64le.rpm
exiv2-debugsource-0.27.4-5.el8.ppc64le.rpm
exiv2-libs-0.27.4-5.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.ppc64le.rpm

s390x:
exiv2-0.27.4-5.el8.s390x.rpm
exiv2-debuginfo-0.27.4-5.el8.s390x.rpm
exiv2-debugsource-0.27.4-5.el8.s390x.rpm
exiv2-libs-0.27.4-5.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.s390x.rpm

x86_64:
exiv2-0.27.4-5.el8.x86_64.rpm
exiv2-debuginfo-0.27.4-5.el8.i686.rpm
exiv2-debuginfo-0.27.4-5.el8.x86_64.rpm
exiv2-debugsource-0.27.4-5.el8.i686.rpm
exiv2-debugsource-0.27.4-5.el8.x86_64.rpm
exiv2-libs-0.27.4-5.el8.i686.rpm
exiv2-libs-0.27.4-5.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.i686.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
exiv2-debuginfo-0.27.4-5.el8.aarch64.rpm
exiv2-debugsource-0.27.4-5.el8.aarch64.rpm
exiv2-devel-0.27.4-5.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.aarch64.rpm

noarch:
exiv2-doc-0.27.4-5.el8.noarch.rpm

ppc64le:
exiv2-debuginfo-0.27.4-5.el8.ppc64le.rpm
exiv2-debugsource-0.27.4-5.el8.ppc64le.rpm
exiv2-devel-0.27.4-5.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.ppc64le.rpm

s390x:
exiv2-debuginfo-0.27.4-5.el8.s390x.rpm
exiv2-debugsource-0.27.4-5.el8.s390x.rpm
exiv2-devel-0.27.4-5.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.4-5.el8.i686.rpm
exiv2-debuginfo-0.27.4-5.el8.x86_64.rpm
exiv2-debugsource-0.27.4-5.el8.i686.rpm
exiv2-debugsource-0.27.4-5.el8.x86_64.rpm
exiv2-devel-0.27.4-5.el8.i686.rpm
exiv2-devel-0.27.4-5.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.i686.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3482
https://access.redhat.com/security/cve/CVE-2021-29457
https://access.redhat.com/security/cve/CVE-2021-29458
https://access.redhat.com/security/cve/CVE-2021-29463
https://access.redhat.com/security/cve/CVE-2021-29464
https://access.redhat.com/security/cve/CVE-2021-29470
https://access.redhat.com/security/cve/CVE-2021-29473
https://access.redhat.com/security/cve/CVE-2021-29623
https://access.redhat.com/security/cve/CVE-2021-31292
https://access.redhat.com/security/cve/CVE-2021-32617
https://access.redhat.com/security/cve/CVE-2021-37618
https://access.redhat.com/security/cve/CVE-2021-37619
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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E+PN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close