exiv2: CVE-2021-29623

Related Vulnerabilities: CVE-2021-29623  

Debian Bug report logs - #988481
exiv2: CVE-2021-29623

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 13 May 2021 20:33:04 UTC

Severity: important

Tags: security, upstream

Found in version exiv2/0.27.3-3

Forwarded to https://github.com/Exiv2/exiv2/pull/1627

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>:
Bug#988481; Package src:exiv2. (Thu, 13 May 2021 20:33:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>. (Thu, 13 May 2021 20:33:06 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: exiv2: CVE-2021-29623
Date: Thu, 13 May 2021 22:29:55 +0200
Source: exiv2
Version: 0.27.3-3
Severity: important
Tags: security upstream
Forwarded: https://github.com/Exiv2/exiv2/pull/1627
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for exiv2.

CVE-2021-29623[0]:
| Exiv2 is a C++ library and a command-line utility to read, write,
| delete and modify Exif, IPTC, XMP and ICC image metadata. A read of
| uninitialized memory was found in Exiv2 versions v0.27.3 and earlier.
| Exiv2 is a command-line utility and C++ library for reading, writing,
| deleting, and modifying the metadata of image files. The read of
| uninitialized memory is triggered when Exiv2 is used to read the
| metadata of a crafted image file. An attacker could potentially
| exploit the vulnerability to leak a few bytes of stack memory, if they
| can trick the victim into running Exiv2 on a crafted image file. The
| bug is fixed in version v0.27.4.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-29623
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29623
[1] https://github.com/Exiv2/exiv2/pull/1627
[2] https://github.com/Exiv2/exiv2/security/advisories/GHSA-6253-qjwm-3q4v

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri May 14 12:43:41 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.