MGASA-2019-0415 - Updated exiv2 packages fix security vulnerabilities

Publication date: 31 Dec 2019
URL: https://advisories.mageia.org/MGASA-2019-0415.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2019-13108,
     CVE-2019-13109,
     CVE-2019-13110,
     CVE-2019-13112,
     CVE-2019-13113,
     CVE-2019-13114,
     CVE-2019-17402

The updated packages fix security vulnerabilities:

An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause
a denial of service (SIGSEGV) via a crafted PNG image file, because 
PngImage::readMetadata mishandles a zero value for iccOffset.
(CVE-2019-13108)

An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause
a denial of service (SIGSEGV) via a crafted PNG image file, because
PngImage::readMetadata mishandles a chunkLength - iccOffset subtraction.
(CVE-2019-13109)

A CiffDirectory::readDirectory integer overflow and out-of-bounds read
in Exiv2 through 0.27.1 allows an attacker to cause a denial of service
(SIGSEGV) via a crafted CRW image file. (CVE-2019-13110)

A PngChunk::parseChunkContent uncontrolled memory allocation in Exiv2
through 0.27.1 allows an attacker to cause a denial of service (crash
due to an std::bad_alloc exception) via a crafted PNG image file.
(CVE-2019-13112)

Exiv2 through 0.27.1 allows an attacker to cause a denial of service
(crash due to assertion failure) via an invalid data location in a
CRW image file. (CVE-2019-13113)

http.c in Exiv2 through 0.27.1 allows a malicious http server to cause a
denial of service (crash due to a NULL pointer dereference) by returning
a crafted response that lacks a space character. (CVE-2019-13114)

Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in
types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory
in crwimage_int.cpp, because there is no validation of the relationship
of the total size to the offset and size. (CVE-2019-17402)

References:
- https://bugs.mageia.org/show_bug.cgi?id=25280
- https://ubuntu.com/security/notices/USN-4056-1
- https://ubuntu.com/security/notices/USN-4159-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13108
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13109
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13110
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13112
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13113
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13114
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17402

SRPMS:
- 7/core/exiv2-0.27.1-3.2.mga7

Mageia 2019-0415: exiv2 security update

The updated packages fix security vulnerabilities: An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image fi...

Summary

The updated packages fix security vulnerabilities:
An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a zero value for iccOffset. (CVE-2019-13108)
An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a chunkLength - iccOffset subtraction. (CVE-2019-13109)
A CiffDirectory::readDirectory integer overflow and out-of-bounds read in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file. (CVE-2019-13110)
A PngChunk::parseChunkContent uncontrolled memory allocation in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to an std::bad_alloc exception) via a crafted PNG image file. (CVE-2019-13112)
Exiv2 through 0.27.1 allows an attacker to cause a denial of service (cra...

Read the Full Advisory

References

- https://bugs.mageia.org/show_bug.cgi?id=25280

- https://ubuntu.com/security/notices/USN-4056-1

- https://ubuntu.com/security/notices/USN-4159-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13108

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13109

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13110

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13112

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13113

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13114

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17402

Resolution

MGASA-2019-0415 - Updated exiv2 packages fix security vulnerabilities

SRPMS

- 7/core/exiv2-0.27.1-3.2.mga7

Severity
Publication date: 31 Dec 2019
URL: https://advisories.mageia.org/MGASA-2019-0415.html
Type: security
CVE: CVE-2019-13108, CVE-2019-13109, CVE-2019-13110, CVE-2019-13112, CVE-2019-13113, CVE-2019-13114, CVE-2019-17402

Related News