Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 807346 (CVE-2020-18771, CVE-2020-18773, CVE-2020-18774, CVE-2020-18899, CVE-2021-32815, CVE-2021-34334, CVE-2021-34335, CVE-2021-37615, CVE-2021-37616, CVE-2021-37618, CVE-2021-37619, CVE-2021-37620, CVE-2021-37621, CVE-2021-37622, CVE-2021-37623) - <media-gfx/exiv2-0.27.5: multiple vulnerabilities
Summary: <media-gfx/exiv2-0.27.5: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2020-18771, CVE-2020-18773, CVE-2020-18774, CVE-2020-18899, CVE-2021-32815, CVE-2021-34334, CVE-2021-34335, CVE-2021-37615, CVE-2021-37616, CVE-2021-37618, CVE-2021-37619, CVE-2021-37620, CVE-2021-37621, CVE-2021-37622, CVE-2021-37623
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B3 [glsa+]
Keywords:
Depends on: 822198
Blocks:
  Show dependency tree
 
Reported: 2021-08-09 23:01 UTC by Sam James
Modified: 2023-12-22 09:25 UTC (History)
1 user (show)

See Also:
Package list:
media-gfx/exiv2-0.27.5-r1
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Sam James archtester Gentoo Infrastructure gentoo-dev Security 2021-08-09 23:01:31 UTC
CVE-2021-32815 (https://github.com/Exiv2/exiv2/security/advisories/GHSA-mv9g-fxh2-m49m):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The assertion failure is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when modifying the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `fi`. ### Patches The bug is fixed in version v0.27.5. ### References Regression test and bug fix: #1739 ### For more information Please see our [security policy](https://github.com/Exiv2/exiv2/security/policy) for information about Exiv2 security.

CVE-2021-34334 (https://github.com/Exiv2/exiv2/pull/1766):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.5.

CVE-2021-34335 (https://github.com/Exiv2/exiv2/security/advisories/GHSA-pvjp-m4f6-q984):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A floating point exception (FPE) due to an integer divide by zero was found in Exiv2 versions v0.27.4 and earlier. The FPE is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when printing the interpreted (translated) data, which is a less frequently used Exiv2 operation that requires an extra command line option (`-p t` or `-P t`). The bug is fixed in version v0.27.5.

CVE-2021-37615 (https://github.com/Exiv2/exiv2/pull/1758):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A null pointer dereference was found in Exiv2 versions v0.27.4 and earlier. The null pointer dereference is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when printing the interpreted (translated) data, which is a less frequently used Exiv2 operation that requires an extra command line option (`-p t` or `-P t`). The bug is fixed in version v0.27.5.

CVE-2021-37616 (https://github.com/Exiv2/exiv2/pull/1758):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A null pointer dereference was found in Exiv2 versions v0.27.4 and earlier. The null pointer dereference is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when printing the interpreted (translated) data, which is a less frequently used Exiv2 operation that requires an extra command line option (`-p t` or `-P t`). The bug is fixed in version v0.27.5.

CVE-2021-37618 (https://github.com/Exiv2/exiv2/security/advisories/GHSA-583f-w9pm-99r2):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when printing the image ICC profile, which is a less frequently used Exiv2 operation that requires an extra command line option (`-p C`). The bug is fixed in version v0.27.5.

CVE-2021-37619 (https://github.com/Exiv2/exiv2/pull/1752):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as insert. The bug is fixed in version v0.27.5.

CVE-2021-37620 (https://github.com/Exiv2/exiv2/pull/1769):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.5.

CVE-2021-37621 (https://github.com/Exiv2/exiv2/pull/1778):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when printing the image ICC profile, which is a less frequently used Exiv2 operation that requires an extra command line option (`-p C`). The bug is fixed in version v0.27.5.

CVE-2021-37622 (https://github.com/Exiv2/exiv2/security/advisories/GHSA-9jh3-fcc3-g6hv):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when deleting the IPTC data, which is a less frequently used Exiv2 operation that requires an extra command line option (`-d I rm`). The bug is fixed in version v0.27.5.

CVE-2021-37623 (https://github.com/Exiv2/exiv2/security/advisories/GHSA-mvc4-g5pv-4qqq):

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when deleting the IPTC data, which is a less frequently used Exiv2 operation that requires an extra command line option (`-d I rm`). The bug is fixed in version v0.27.5.
Comment 1 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-08-20 22:38:48 UTC
CVE-2020-18899:

An uncontrolled memory allocation in DataBufdata(subBox.length-sizeof(box)) function of Exiv2 0.27 allows attackers to cause a denial of service (DOS) via a crafted input.
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-08-24 16:46:22 UTC
CVE-2020-18773 (https://github.com/Exiv2/exiv2/issues/760 (closed as invalid)):

An invalid memory access in the decode function in iptc.cpp of Exiv2 0.27.99.0 allows attackers to cause a denial of service (DOS) via a crafted tif file.

CVE-2020-18774 (https://github.com/Exiv2/exiv2/issues/759 (closed as invalid)):

A float point exception in the printLong function in tags_int.cpp of Exiv2 0.27.99.0 allows attackers to cause a denial of service (DOS) via a crafted tif file.

CVE-2020-18771 (https://github.com/Exiv2/exiv2/issues/756):

Exiv2 0.27.99.0 has a global buffer over-read in Exiv2::Internal::Nikon1MakerNote::print0x0088 in nikonmn_int.cpp which can result in an information leak.

Patch: https://github.com/Exiv2/exiv2/commit/b148cfaa1ab1a6a0ce8eb90d3b18b660a7620a34
Comment 3 Larry the Git Cow gentoo-dev 2021-10-22 09:00:46 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c259f26d5d9450bcd67574a55405a7a8ab807945

commit c259f26d5d9450bcd67574a55405a7a8ab807945
Author:     Sam James <sam@gentoo.org>
AuthorDate: 2021-10-22 08:50:49 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2021-10-22 08:50:49 +0000

    media-gfx/exiv2: add 0.27.5
    
    Bug: https://bugs.gentoo.org/807346
    Signed-off-by: Sam James <sam@gentoo.org>

 media-gfx/exiv2/Manifest            |   1 +
 media-gfx/exiv2/exiv2-0.27.5.ebuild | 112 ++++++++++++++++++++++++++++++++++++
 2 files changed, 113 insertions(+)
Comment 4 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-11-07 01:34:23 UTC
Please remember we're no longer doing stabilizations directly in security bugs.
Comment 5 NATTkA bot gentoo-dev 2021-11-07 01:40:43 UTC
Keywords are not fully specified and arches are not CC-ed for the following packages:

- =media-gfx/exiv2-0.27.5-r1
Comment 6 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2021-11-09 22:51:47 UTC
Please cleanup
Comment 7 Larry the Git Cow gentoo-dev 2021-11-10 10:44:59 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8034036cc6039af965de8da3d0439c88e407371b

commit 8034036cc6039af965de8da3d0439c88e407371b
Author:     Andreas Sturmlechner <asturm@gentoo.org>
AuthorDate: 2021-11-10 10:44:48 +0000
Commit:     Andreas Sturmlechner <asturm@gentoo.org>
CommitDate: 2021-11-10 10:44:48 +0000

    media-gfx/exiv2: Cleanup vulnerable 0.27.4-r2
    
    Bug: https://bugs.gentoo.org/807346
    Package-Manager: Portage-3.0.28, Repoman-3.0.3
    Signed-off-by: Andreas Sturmlechner <asturm@gentoo.org>

 media-gfx/exiv2/Manifest                           |   1 -
 media-gfx/exiv2/exiv2-0.27.4-r2.ebuild             | 116 ---------------------
 .../exiv2/files/exiv2-0.27.4-gtest-1.11.patch      |  32 ------
 3 files changed, 149 deletions(-)
Comment 8 Andreas Sturmlechner gentoo-dev 2021-11-10 10:48:17 UTC
kde proj job done.
Comment 9 Larry the Git Cow gentoo-dev 2023-12-22 09:23:56 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/data/glsa.git/commit/?id=ac054647254eb13d0b84b78ceab28ba69d92c404

commit ac054647254eb13d0b84b78ceab28ba69d92c404
Author:     GLSAMaker <glsamaker@gentoo.org>
AuthorDate: 2023-12-22 09:22:44 +0000
Commit:     Hans de Graaff <graaff@gentoo.org>
CommitDate: 2023-12-22 09:23:49 +0000

    [ GLSA 202312-06 ] Exiv2: Multiple Vulnerabilities
    
    Bug: https://bugs.gentoo.org/785646
    Bug: https://bugs.gentoo.org/807346
    Bug: https://bugs.gentoo.org/917650
    Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
    Signed-off-by: Hans de Graaff <graaff@gentoo.org>

 glsa-202312-06.xml | 69 ++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 69 insertions(+)