openEuler 20.03 LTS SP1 update for exiv2



Published: 2021-05-15
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2021-3482
CVE-2021-29457
CVE-2021-29458
CVE-2021-29470
CVE-2021-29473
CVE-2021-29463
CVE-2021-29464
CWE-ID CWE-125
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

exiv2-help
Operating systems & Components / Operating system package or component

exiv2-debugsource
Operating systems & Components / Operating system package or component

exiv2-debuginfo
Operating systems & Components / Operating system package or component

exiv2-devel
Operating systems & Components / Operating system package or component

exiv2
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU55919

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3482

CWE-ID: N/A

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing EXIF data in Jp2Image::readMetadata() in jp2image.cpp. A remote attacker can create a specially crafted EXIF document, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

exiv2-help: before 0.26-25

exiv2-debugsource: before 0.26-25

exiv2-debuginfo: before 0.26-25

exiv2-devel: before 0.26-25

exiv2: before 0.26-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU55920

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29457

CWE-ID: N/A

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trick the victim top open a specially crafted image, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Note that this bug is only triggered when _writing_ the metadata, which is a less frequently used Exiv2 operation than _reading_ the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

exiv2-help: before 0.26-25

exiv2-debugsource: before 0.26-25

exiv2-debuginfo: before 0.26-25

exiv2-devel: before 0.26-25

exiv2: before 0.26-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU84709

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29458

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the Exiv2::Internal::CrwMap::encode() function. A remote attacker can pass a specially crafted file to the application and perform a denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

exiv2-help: before 0.26-25

exiv2-debugsource: before 0.26-25

exiv2-debuginfo: before 0.26-25

exiv2-devel: before 0.26-25

exiv2: before 0.26-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU84712

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29470

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in Exiv2::Jp2Image::encodeJp2Header(). A remote attacker can pass specially crafted file to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

exiv2-help: before 0.26-25

exiv2-debugsource: before 0.26-25

exiv2-debuginfo: before 0.26-25

exiv2-devel: before 0.26-25

exiv2: before 0.26-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU55921

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29473

CWE-ID: N/A

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when processing Exif, IPTC, XMP and ICC image metadata. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and crash the affected application.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

exiv2-help: before 0.26-25

exiv2-debugsource: before 0.26-25

exiv2-debuginfo: before 0.26-25

exiv2-devel: before 0.26-25

exiv2: before 0.26-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU84710

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29463

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within Exiv2::WebPImage::doWriteMetadata(). A remote attacker can pass a specially crafted file to the application and perform a denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

exiv2-help: before 0.26-25

exiv2-debugsource: before 0.26-25

exiv2-debuginfo: before 0.26-25

exiv2-devel: before 0.26-25

exiv2: before 0.26-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds write

EUVDB-ID: #VU84711

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29464

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in Exiv2::Jp2Image::encodeJp2Header(). A remote attacker can pass specially crafted file to the application, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1

exiv2-help: before 0.26-25

exiv2-debugsource: before 0.26-25

exiv2-debuginfo: before 0.26-25

exiv2-devel: before 0.26-25

exiv2: before 0.26-25

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2021-1183


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###