MGASA-2021-0415 - Updated exiv2 packages fix security vulnerabilities

Publication date: 04 Sep 2021
URL: https://advisories.mageia.org/MGASA-2021-0415.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2021-32815,
     CVE-2021-34334,
     CVE-2021-34335,
     CVE-2021-37615,
     CVE-2021-37616,
     CVE-2021-37618,
     CVE-2021-37619,
     CVE-2021-37620,
     CVE-2021-37621,
     CVE-2021-37622,
     CVE-2021-37623

The updated exiv2 packages fix security vulnerabilities:

An assertion failure is triggered when Exiv2 is used to modify the metadata
of a crafted image file. An attacker could potentially exploit the
vulnerability to cause a denial of service, if they can trick the victim
into running Exiv2 on a crafted image file (CVE-2021-32815).

An infinite loop is triggered when Exiv2 is used to read the metadata of a
crafted image file. An attacker could potentially exploit the vulnerability
to cause a denial of service, if they can trick the victim into running
Exiv2 on a crafted image file (CVE-2021-34334).

A floating point exception (FPE) due to an integer divide by zero was found
in Exiv2 versions v0.27.4 and earlier. The FPE is triggered when Exiv2 is
used to print the metadata of a crafted image file. An attacker could
potentially exploit the vulnerability to cause a denial of service, if they
can trick the victim into running Exiv2 on a crafted image file
(CVE-2021-34335).

A null pointer dereference was found in Exiv2 versions v0.27.4 and earlier.
The null pointer dereference is triggered when Exiv2 is used to print the
metadata of a crafted image file. An attacker could potentially exploit the
vulnerability to cause a denial of service, if they can trick the victim
into running Exiv2 on a crafted image file (CVE-2021-37615, CVE-2021-37616).

An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The
out-of-bounds read is triggered when Exiv2 is used to print the metadata
of a crafted image file. An attacker could potentially exploit
thevulnerability to cause a denial of service, if they can trick the victim
into running Exiv2 on a crafted image file (CVE-2021-37618, CVE-2021-37619,
CVE-2021-37620).

An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The
infinite loop is triggered when Exiv2 is used to print the metadata of a
crafted image file. An attacker could potentially exploit the vulnerability
to cause a denial of service, if they can trick the victim into running Exiv2
on a crafted image file (CVE-2021-37621, CVE-2021-37622, CVE-2021-37623).

References:
- https://bugs.mageia.org/show_bug.cgi?id=29371
- https://ubuntu.com/security/notices/USN-5043-1
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32815
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34334
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34335
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37615
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37616
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37618
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37619
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37620
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37621
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37622
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37623

SRPMS:
- 8/core/exiv2-0.27.3-1.3.mga8

Mageia 2021-0415: exiv2 security update

The updated exiv2 packages fix security vulnerabilities: An assertion failure is triggered when Exiv2 is used to modify the metadata of a crafted image file

Summary

The updated exiv2 packages fix security vulnerabilities:
An assertion failure is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file (CVE-2021-32815).
An infinite loop is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file (CVE-2021-34334).
A floating point exception (FPE) due to an integer divide by zero was found in Exiv2 versions v0.27.4 and earlier. The FPE is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file (CVE-2021-34335).
A null pointer dereference was found in Exiv2 versions v0.27.4 and earlier. The null pointer dereference is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file (CVE-2021-37615, CVE-2021-37616).
An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit thevulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file (CVE-2021-37618, CVE-2021-37619, CVE-2021-37620).
An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to print the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file (CVE-2021-37621, CVE-2021-37622, CVE-2021-37623).

References

- https://bugs.mageia.org/show_bug.cgi?id=29371

- https://ubuntu.com/security/notices/USN-5043-1

- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32815

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34334

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34335

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37615

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37616

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37618

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37619

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37620

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37621

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37622

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37623

Resolution

MGASA-2021-0415 - Updated exiv2 packages fix security vulnerabilities

SRPMS

- 8/core/exiv2-0.27.3-1.3.mga8

Severity
Publication date: 04 Sep 2021
URL: https://advisories.mageia.org/MGASA-2021-0415.html
Type: security
CVE: CVE-2021-32815, CVE-2021-34334, CVE-2021-34335, CVE-2021-37615, CVE-2021-37616, CVE-2021-37618, CVE-2021-37619, CVE-2021-37620, CVE-2021-37621, CVE-2021-37622, CVE-2021-37623

Related News