Multiple vulnerabilities in GNU Exiv2



Published: 2018-11-08 | Updated: 2022-10-27
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-19107
CVE-2018-19108
CWE-ID CWE-190
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Exiv2
Universal components / Libraries / Libraries used by multiple products

Vendor GNU

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU36440

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19107

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD image reader) may suffer from a denial of service (heap-based buffer over-read) caused by an integer overflow via a crafted PSD image file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Exiv2: 0.26

External links

http://access.redhat.com/errata/RHSA-2019:2101
http://github.com/Exiv2/exiv2/issues/427
http://github.com/Exiv2/exiv2/pull/518
http://lists.debian.org/debian-lts-announce/2019/02/msg00038.html
http://usn.ubuntu.com/4056-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU36441

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19108

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image file.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Exiv2: 0.26

External links

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html
http://access.redhat.com/errata/RHSA-2019:2101
http://github.com/Exiv2/exiv2/issues/426
http://github.com/Exiv2/exiv2/pull/518
http://lists.debian.org/debian-lts-announce/2019/02/msg00038.html
http://usn.ubuntu.com/4056-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###