Bug 2058763 (CVE-2022-24614)

Summary: CVE-2022-24614 metadata-extractor: Out-of-memory when reading a specially crafted JPEG file
Product: [Other] Security Response Reporter: Pedro Sampaio <psampaio>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: aileenc, alazarot, anstephe, cedric.olivier, chazlett, drieden, emingora, etirelli, extras-orphan, gmalinko, hbraun, ibek, janstey, java-sig-commits, jnethert, jochrist, jolee, jrokos, jschatte, jstastny, jwon, krathod, kverlaen, mnovotny, pantinor, pdelbell, pjindal, puntogil, rguimara, rrajasek, tzimanyi
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-07-07 19:38:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2068597    
Bug Blocks: 2058768    

Description Pedro Sampaio 2022-02-25 19:40:32 UTC
When reading a specially crafted JPEG file, metadata-extractor up to 2.16.0 can be made to allocate large amounts of memory that finally leads to an out-of-memory error even for very small inputs. This could be used to mount a denial of service attack against services that use metadata-extractor library.

Upstream bug:

https://github.com/drewnoakes/metadata-extractor/issues/561

Comment 1 Patrick Del Bello 2022-03-25 18:39:01 UTC
Created metadata-extractor2 tracking bugs for this issue:

Affects: epel-7 [bug 2068597]

Comment 6 errata-xmlrpc 2022-07-07 14:22:33 UTC
This issue has been addressed in the following products:

  Red Hat Fuse 7.11

Via RHSA-2022:5532 https://access.redhat.com/errata/RHSA-2022:5532

Comment 7 Product Security DevOps Team 2022-07-07 19:38:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-24614