exiv2: CVE-2018-5772

Related Vulnerabilities: CVE-2018-5772  

Debian Bug report logs - #888862
exiv2: CVE-2018-5772

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 30 Jan 2018 19:27:02 UTC

Severity: grave

Tags: security, upstream

Found in version exiv2/0.26-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>:
Bug#888862; Package src:exiv2. (Tue, 30 Jan 2018 19:27:05 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>. (Tue, 30 Jan 2018 19:27:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: exiv2: CVE-2018-5772
Date: Tue, 30 Jan 2018 20:22:13 +0100
Source: exiv2
Version: 0.26-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for exiv2, and is only
affecting experimental version. Marking grave to indicate should not
go into unstable (the issue itself does not really warrant grave
severity, so if you strongly disagree downgrade, important is just
that no unfixed version goes to unstable :)).

CVE-2018-5772[0]:
| In Exiv2 0.26, there is a segmentation fault caused by uncontrolled
| recursion in the Exiv2::Image::printIFDStructure function in the
| image.cpp file. Remote attackers could leverage this vulnerability to
| cause a denial of service via a crafted tif file.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-5772
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5772
[1] https://github.com/Exiv2/exiv2/issues/216

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 18:28:50 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.