Red Hat 8877 Published by

An exiv2 security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:4173-03: Moderate: exiv2 security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: exiv2 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:4173-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:4173
Issue date: 2021-11-09
CVE Names: CVE-2021-3482 CVE-2021-29457 CVE-2021-29458
CVE-2021-29463 CVE-2021-29464 CVE-2021-29470
CVE-2021-29473 CVE-2021-29623 CVE-2021-31292
CVE-2021-32617 CVE-2021-37618 CVE-2021-37619
=====================================================================

1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

The following packages have been upgraded to a later upstream version:
exiv2 (0.27.4). (BZ#1989860)

Security Fix(es):

* exiv2: Heap-based buffer overflow in Jp2Image::readMetadata()
(CVE-2021-3482)

* exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::doWriteMetadata
(CVE-2021-29457)

* exiv2: Out-of-bounds read in Exiv2::Internal::CrwMap::encode
(CVE-2021-29458)

* exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::encodeJp2Header
(CVE-2021-29464)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
(CVE-2021-29470)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata
(CVE-2021-29473)

* exiv2: Integer overflow in CrwMap:encode0x1810 leading to heap-based
buffer overflow and DoS (CVE-2021-31292)

* exiv2: Out-of-bounds read in Exiv2::WebPImage::doWriteMetadata
(CVE-2021-29463)

* exiv2: Use of uninitialized memory in isWebPType() may lead to
information leak (CVE-2021-29623)

* exiv2: DoS due to quadratic complexity in ProcessUTF8Portion
(CVE-2021-32617)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::printStructure
(CVE-2021-37618)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
(CVE-2021-37619)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1946314 - CVE-2021-3482 exiv2: Heap-based buffer overflow in Jp2Image::readMetadata()
1952607 - CVE-2021-29458 exiv2: Out-of-bounds read in Exiv2::Internal::CrwMap::encode
1952612 - CVE-2021-29457 exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::doWriteMetadata
1953708 - CVE-2021-29470 exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
1954065 - CVE-2021-29473 exiv2: Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata
1961650 - CVE-2021-29623 exiv2: Use of uninitialized memory in isWebPType() may lead to information leak
1961691 - CVE-2021-32617 exiv2: DoS due to quadratic complexity in ProcessUTF8Portion
1978100 - CVE-2021-29463 exiv2: Out-of-bounds read in Exiv2::WebPImage::doWriteMetadata
1978105 - CVE-2021-29464 exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::encodeJp2Header
1989860 - Rebase Exiv2 to 0.27.4
1990330 - CVE-2021-31292 exiv2: Integer overflow in CrwMap:encode0x1810 leading to heap-based buffer overflow and DoS
1992165 - CVE-2021-37618 exiv2: Out-of-bounds read in Exiv2::Jp2Image::printStructure
1992174 - CVE-2021-37619 exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
exiv2-0.27.4-5.el8.src.rpm

aarch64:
exiv2-0.27.4-5.el8.aarch64.rpm
exiv2-debuginfo-0.27.4-5.el8.aarch64.rpm
exiv2-debugsource-0.27.4-5.el8.aarch64.rpm
exiv2-libs-0.27.4-5.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.aarch64.rpm

ppc64le:
exiv2-0.27.4-5.el8.ppc64le.rpm
exiv2-debuginfo-0.27.4-5.el8.ppc64le.rpm
exiv2-debugsource-0.27.4-5.el8.ppc64le.rpm
exiv2-libs-0.27.4-5.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.ppc64le.rpm

s390x:
exiv2-0.27.4-5.el8.s390x.rpm
exiv2-debuginfo-0.27.4-5.el8.s390x.rpm
exiv2-debugsource-0.27.4-5.el8.s390x.rpm
exiv2-libs-0.27.4-5.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.s390x.rpm

x86_64:
exiv2-0.27.4-5.el8.x86_64.rpm
exiv2-debuginfo-0.27.4-5.el8.i686.rpm
exiv2-debuginfo-0.27.4-5.el8.x86_64.rpm
exiv2-debugsource-0.27.4-5.el8.i686.rpm
exiv2-debugsource-0.27.4-5.el8.x86_64.rpm
exiv2-libs-0.27.4-5.el8.i686.rpm
exiv2-libs-0.27.4-5.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.i686.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
exiv2-debuginfo-0.27.4-5.el8.aarch64.rpm
exiv2-debugsource-0.27.4-5.el8.aarch64.rpm
exiv2-devel-0.27.4-5.el8.aarch64.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.aarch64.rpm

noarch:
exiv2-doc-0.27.4-5.el8.noarch.rpm

ppc64le:
exiv2-debuginfo-0.27.4-5.el8.ppc64le.rpm
exiv2-debugsource-0.27.4-5.el8.ppc64le.rpm
exiv2-devel-0.27.4-5.el8.ppc64le.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.ppc64le.rpm

s390x:
exiv2-debuginfo-0.27.4-5.el8.s390x.rpm
exiv2-debugsource-0.27.4-5.el8.s390x.rpm
exiv2-devel-0.27.4-5.el8.s390x.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.4-5.el8.i686.rpm
exiv2-debuginfo-0.27.4-5.el8.x86_64.rpm
exiv2-debugsource-0.27.4-5.el8.i686.rpm
exiv2-debugsource-0.27.4-5.el8.x86_64.rpm
exiv2-devel-0.27.4-5.el8.i686.rpm
exiv2-devel-0.27.4-5.el8.x86_64.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.i686.rpm
exiv2-libs-debuginfo-0.27.4-5.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-3482
  https://access.redhat.com/security/cve/CVE-2021-29457
  https://access.redhat.com/security/cve/CVE-2021-29458
  https://access.redhat.com/security/cve/CVE-2021-29463
  https://access.redhat.com/security/cve/CVE-2021-29464
  https://access.redhat.com/security/cve/CVE-2021-29470
  https://access.redhat.com/security/cve/CVE-2021-29473
  https://access.redhat.com/security/cve/CVE-2021-29623
  https://access.redhat.com/security/cve/CVE-2021-31292
  https://access.redhat.com/security/cve/CVE-2021-32617
  https://access.redhat.com/security/cve/CVE-2021-37618
  https://access.redhat.com/security/cve/CVE-2021-37619
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.