Bug 1954065 (CVE-2021-29473) - CVE-2021-29473 exiv2: Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata
Summary: CVE-2021-29473 exiv2: Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-29473
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1954066 1954067 1955020 1955021 1955022
Blocks: 1953711
TreeView+ depends on / blocked
 
Reported: 2021-04-27 14:08 UTC by Guilherme de Almeida Suckevicz
Modified: 2022-04-17 21:19 UTC (History)
4 users (show)

Fixed In Version: exiv2 0.27.4
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in exiv2. An out-of-bounds read in the Exiv2::Jp2Image::doWriteMetadata function may allow a remote attacker to crash an application using exiv2 library. The highest threat from this vulnerability is to application availability.
Clone Of:
Environment:
Last Closed: 2021-11-09 21:54:46 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:4173 0 None None None 2021-11-09 17:34:21 UTC

Description Guilherme de Almeida Suckevicz 2021-04-27 14:08:03 UTC
Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4. Please see our security policy for information about Exiv2 security.

Reference:
https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2

Upstream patch:
https://github.com/Exiv2/exiv2/pull/1587

Comment 1 Guilherme de Almeida Suckevicz 2021-04-27 14:08:29 UTC
Created exiv2 tracking bugs for this issue:

Affects: fedora-all [bug 1954066]


Created mingw-exiv2 tracking bugs for this issue:

Affects: fedora-all [bug 1954067]

Comment 2 Riccardo Schirone 2021-04-29 09:25:34 UTC
Upstream patch:
https://github.com/Exiv2/exiv2/commit/5d244bdbeaef8e9fd8392e58d3644bc3975f5578

Comment 3 Riccardo Schirone 2021-04-29 09:25:42 UTC
External References:

https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2

Comment 6 errata-xmlrpc 2021-11-09 17:34:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:4173 https://access.redhat.com/errata/RHSA-2021:4173

Comment 7 Product Security DevOps Team 2021-11-09 21:54:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-29473


Note You need to log in before you can comment on or make changes to this bug.