[ALSA-2021:4173] Moderate: exiv2 security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2021-11-12
Description:
Exiv2 is a C++ library to access image metadata, supporting read and write access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract and delete methods for Exif thumbnails, classes to access Ifd, and support for various image formats. The following packages have been upgraded to a later upstream version: exiv2 (0.27.4). (BZ#1989860) Security Fix(es): * exiv2: Heap-based buffer overflow in Jp2Image::readMetadata() (CVE-2021-3482) * exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::doWriteMetadata (CVE-2021-29457) * exiv2: Out-of-bounds read in Exiv2::Internal::CrwMap::encode (CVE-2021-29458) * exiv2: Heap-based buffer overflow in Exiv2::Jp2Image::encodeJp2Header (CVE-2021-29464) * exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header (CVE-2021-29470) * exiv2: Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata (CVE-2021-29473) * exiv2: Integer overflow in CrwMap:encode0x1810 leading to heap-based buffer overflow and DoS (CVE-2021-31292) * exiv2: Out-of-bounds read in Exiv2::WebPImage::doWriteMetadata (CVE-2021-29463) * exiv2: Use of uninitialized memory in isWebPType() may lead to information leak (CVE-2021-29623) * exiv2: DoS due to quadratic complexity in ProcessUTF8Portion (CVE-2021-32617) * exiv2: Out-of-bounds read in Exiv2::Jp2Image::printStructure (CVE-2021-37618) * exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header (CVE-2021-37619) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
i686 exiv2-libs-0.27.4-5.el8.i686.rpm 1aa72da74a53ad9f00cef324065edf81689b993a549bcfc6a27c01f96b83ba25
i686 exiv2-devel-0.27.4-5.el8.i686.rpm 2d31978fde8c789366f24aaf8f083c24742b3e34f080a4a9ba409259101a6a8a
noarch exiv2-doc-0.27.4-5.el8.noarch.rpm 816b9050cd4ec0cb523eb89966d3b59d692db2ce6baf9f9b0d2db72cb17238d0
x86_64 exiv2-libs-0.27.4-5.el8.x86_64.rpm 359cca017780ae99164eb637b237a168af7c3b7b2704e343cee590a22df97c5f
x86_64 exiv2-0.27.4-5.el8.x86_64.rpm 49156ad31ddb533767e6a6f4204414e5d1f43120ac5c362dd7047d34957a5c11
x86_64 exiv2-devel-0.27.4-5.el8.x86_64.rpm aacca13ecba08f865e94685461c8f97c1d9e1f17c133036a06760bdd0a47c6d5
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.