exiv2: CVE-2021-32617

Related Vulnerabilities: CVE-2021-32617  

Debian Bug report logs - #988731
exiv2: CVE-2021-32617

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 18 May 2021 18:48:04 UTC

Severity: important

Tags: security, upstream

Found in version exiv2/0.27.3-3

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>:
Bug#988731; Package src:exiv2. (Tue, 18 May 2021 18:48:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>. (Tue, 18 May 2021 18:48:07 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: exiv2: CVE-2021-32617
Date: Tue, 18 May 2021 20:45:08 +0200
Source: exiv2
Version: 0.27.3-3
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for exiv2.

CVE-2021-32617[0]:
| Exiv2 is a command-line utility and C++ library for reading, writing,
| deleting, and modifying the metadata of image files. An inefficient
| algorithm (quadratic complexity) was found in Exiv2 versions v0.27.3
| and earlier. The inefficient algorithm is triggered when Exiv2 is used
| to write metadata into a crafted image file. An attacker could
| potentially exploit the vulnerability to cause a denial of service, if
| they can trick the victim into running Exiv2 on a crafted image file.
| The bug is fixed in version v0.27.4. Note that this bug is only
| triggered when _writing_ the metadata, which is a less frequently used
| Exiv2 operation than _reading_ the metadata. For example, to trigger
| the bug in the Exiv2 command-line application, you need to add an
| extra command-line argument such as `rm`.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2021-32617
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32617
[1] https://github.com/Exiv2/exiv2/security/advisories/GHSA-w8mv-g8qq-36mj
[2] https://github.com/Exiv2/exiv2/pull/1657

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed May 19 12:43:38 2021; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.