Login
Newsletter
Werbung

Sicherheit: Denial of Service in exiv2
Aktuelle Meldungen Distributionen
Name: Denial of Service in exiv2
ID: RHSA-2021:1758-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 19. Mai 2021, 07:30
Referenzen: https://access.redhat.com/security/cve/CVE-2019-17402
Applikationen: ExiV2

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Low: exiv2 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:1758-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1758
Issue date: 2021-05-18
CVE Names: CVE-2019-17402
=====================================================================

1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x,
x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The exiv2 packages provide a command line utility which can display and
manipulate image metadata such as EXIF, LPTC, and JPEG comments.

The following packages have been upgraded to a later upstream version:
exiv2 (0.27.3). (BZ#1880984)

Security Fix(es):

* exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of
size check (CVE-2019-17402)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1773683 - CVE-2019-17402 exiv2: out-of-bounds read in
CiffDirectory::readDirectory due to lack of size check
1880984 - Rebase exiv2 to 0.27.3

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
exiv2-0.27.3-2.el8.src.rpm

aarch64:
exiv2-0.27.3-2.el8.aarch64.rpm
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm
exiv2-libs-0.27.3-2.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm

ppc64le:
exiv2-0.27.3-2.el8.ppc64le.rpm
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm
exiv2-libs-0.27.3-2.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm

s390x:
exiv2-0.27.3-2.el8.s390x.rpm
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm
exiv2-debugsource-0.27.3-2.el8.s390x.rpm
exiv2-libs-0.27.3-2.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm

x86_64:
exiv2-0.27.3-2.el8.x86_64.rpm
exiv2-debuginfo-0.27.3-2.el8.i686.rpm
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm
exiv2-debugsource-0.27.3-2.el8.i686.rpm
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm
exiv2-libs-0.27.3-2.el8.i686.rpm
exiv2-libs-0.27.3-2.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
exiv2-debuginfo-0.27.3-2.el8.aarch64.rpm
exiv2-debugsource-0.27.3-2.el8.aarch64.rpm
exiv2-devel-0.27.3-2.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.aarch64.rpm

noarch:
exiv2-doc-0.27.3-2.el8.noarch.rpm

ppc64le:
exiv2-debuginfo-0.27.3-2.el8.ppc64le.rpm
exiv2-debugsource-0.27.3-2.el8.ppc64le.rpm
exiv2-devel-0.27.3-2.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.ppc64le.rpm

s390x:
exiv2-debuginfo-0.27.3-2.el8.s390x.rpm
exiv2-debugsource-0.27.3-2.el8.s390x.rpm
exiv2-devel-0.27.3-2.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.3-2.el8.i686.rpm
exiv2-debuginfo-0.27.3-2.el8.x86_64.rpm
exiv2-debugsource-0.27.3-2.el8.i686.rpm
exiv2-debugsource-0.27.3-2.el8.x86_64.rpm
exiv2-devel-0.27.3-2.el8.i686.rpm
exiv2-devel-0.27.3-2.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.i686.rpm
exiv2-libs-debuginfo-0.27.3-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17402
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Vfrz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung