exiv2: CVE-2017-11591

Related Vulnerabilities: CVE-2017-11591  

Debian Bug report logs - #876893
exiv2: CVE-2017-11591

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Tue, 26 Sep 2017 18:33:01 UTC

Severity: normal

Tags: fixed-upstream, security, upstream

Found in version exiv2/0.25-3.1

Forwarded to https://github.com/Exiv2/exiv2/issues/55

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>:
Bug#876893; Package src:exiv2. (Tue, 26 Sep 2017 18:33:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>. (Tue, 26 Sep 2017 18:33:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: exiv2: CVE-2017-11591
Date: Tue, 26 Sep 2017 20:30:06 +0200
Source: exiv2
Version: 0.25-3.1
Severity: normal
Tags: upstream security
Forwarded: https://github.com/Exiv2/exiv2/issues/55

Hi,

the following vulnerability was published for exiv2.

CVE-2017-11591[0]:
| There is a Floating point exception in the Exiv2::ValueType function in
| Exiv2 0.26 that will lead to a remote denial of service attack via
| crafted input.

Proposed patch in upstream bug[1].

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2017-11591
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11591
[1] https://github.com/Exiv2/exiv2/issues/55

Regards,
Salvatore



Added tag(s) fixed-upstream. Request was from bts-link-upstream@lists.alioth.debian.org to control@bugs.debian.org. (Mon, 02 Oct 2017 17:33:22 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>:
Bug#876893; Package src:exiv2. (Sat, 30 Mar 2019 19:21:02 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
Extra info received and forwarded to list. Copy sent to Debian KDE Extras Team <pkg-kde-extras@lists.alioth.debian.org>. (Sat, 30 Mar 2019 19:21:02 GMT) (full text, mbox, link).


Message #12 received at 876893@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: 876893@bugs.debian.org, 886006@bugs.debian.org, 916081@bugs.debian.org, 910060@bugs.debian.org
Subject: Patch for multiple security issues
Date: Sat, 30 Mar 2019 16:41:56 +0100
[Message part 1 (text/plain, inline)]
Attached patch fixes most open security issues in testing/sid
(as applied by Leonidas S. Barbosa in Ubuntu), but needs
additional work to deal with the versioned symbols fallout
caused by GCC changes which happened after the last exiv upload
to sid.
[exiv-sec.diff (text/x-diff, attachment)]

Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 17:33:24 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.