Bug 1954065 (CVE-2021-29473)

Summary: CVE-2021-29473 exiv2: Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: jgrulich, manisandro, michel, rdieter
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: exiv2 0.27.4 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in exiv2. An out-of-bounds read in the Exiv2::Jp2Image::doWriteMetadata function may allow a remote attacker to crash an application using exiv2 library. The highest threat from this vulnerability is to application availability.
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-11-09 21:54:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1954066, 1954067, 1955020, 1955021, 1955022    
Bug Blocks: 1953711    

Description Guilherme de Almeida Suckevicz 2021-04-27 14:08:03 UTC
Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4. Please see our security policy for information about Exiv2 security.

Reference:
https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2

Upstream patch:
https://github.com/Exiv2/exiv2/pull/1587

Comment 1 Guilherme de Almeida Suckevicz 2021-04-27 14:08:29 UTC
Created exiv2 tracking bugs for this issue:

Affects: fedora-all [bug 1954066]


Created mingw-exiv2 tracking bugs for this issue:

Affects: fedora-all [bug 1954067]

Comment 2 Riccardo Schirone 2021-04-29 09:25:34 UTC
Upstream patch:
https://github.com/Exiv2/exiv2/commit/5d244bdbeaef8e9fd8392e58d3644bc3975f5578

Comment 3 Riccardo Schirone 2021-04-29 09:25:42 UTC
External References:

https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2

Comment 6 errata-xmlrpc 2021-11-09 17:34:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:4173 https://access.redhat.com/errata/RHSA-2021:4173

Comment 7 Product Security DevOps Team 2021-11-09 21:54:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-29473