Bug 1992186 (CVE-2021-37622) - CVE-2021-37622 exiv2: DoS due to infinite loop in JpegBase::printStructure
Summary: CVE-2021-37622 exiv2: DoS due to infinite loop in JpegBase::printStructure
Keywords:
Status: NEW
Alias: CVE-2021-37622
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 1992187 1992188 1995790 1995791 1995792
Blocks: 1992216
TreeView+ depends on / blocked
 
Reported: 2021-08-10 17:42 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-07-07 08:29 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2021-08-10 17:42:23 UTC
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop was found in Exiv2 versions v0.27.4 and earlier. The infinite loop is triggered when Exiv2 is used to modify the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when deleting the IPTC data, which is a less frequently used Exiv2 operation that requires an extra command line option (`-d I rm`). The bug is fixed in version v0.27.5.

Reference:
https://github.com/Exiv2/exiv2/security/advisories/GHSA-9jh3-fcc3-g6hv

Upstream patch:
https://github.com/Exiv2/exiv2/pull/1788

Comment 1 Guilherme de Almeida Suckevicz 2021-08-10 17:42:43 UTC
Created exiv2 tracking bugs for this issue:

Affects: fedora-all [bug 1992187]


Created mingw-exiv2 tracking bugs for this issue:

Affects: fedora-all [bug 1992188]


Note You need to log in before you can comment on or make changes to this bug.