Source: exiv2
X-Debbugs-CC: t...@security.debian.org
Severity: normal
Tags: security

Hi,

The following vulnerabilities were published for exiv2.

The advisories are a little misleading, they mention it as
new in v0.28.0, but that only applies to the "main" branch,
where it was removed and later reintroduced.

The 0.27-maintenance branch _does_ include the Quicktime decoder

CVE-2024-24826[0]:
| Exiv2 is a command-line utility and C++ library for reading,
| writing, deleting, and modifying the metadata of image files. An
| out-of-bounds read was found in Exiv2 version v0.28.1. The
| vulnerable function, `QuickTimeVideo::NikonTagsDecoder`, was new in
| v0.28.0, so Exiv2 versions before v0.28 are _not_ affected. The out-
| of-bounds read is triggered when Exiv2 is used to read the metadata
| of a crafted video file. In most cases this out of bounds read will
| result in a crash. This bug is fixed in version v0.28.2. Users are
| advised to upgrade. There are no known workarounds for this
| vulnerability.

https://github.com/Exiv2/exiv2/security/advisories/GHSA-g9xm-7538-mq8w
https://github.com/Exiv2/exiv2/pull/2337

CVE-2024-25112[1]:
| Exiv2 is a command-line utility and C++ library for reading,
| writing, deleting, and modifying the metadata of image files. A
| denial-of-service was found in Exiv2 version v0.28.1: an unbounded
| recursion can cause Exiv2 to crash by exhausting the stack. The
| vulnerable function, `QuickTimeVideo::multipleEntriesDecoder`, was
| new in v0.28.0, so Exiv2 versions before v0.28 are _not_ affected.
| The denial-of-service is triggered when Exiv2 is used to read the
| metadata of a crafted video file. This bug is fixed in version
| v0.28.2. Users are advised to upgrade. There are no known
| workarounds for this vulnerability.

https://github.com/Exiv2/exiv2/security/advisories/GHSA-crmj-qh74-2r36
Fixed by: 
https://github.com/Exiv2/exiv2/commit/355afea485550e8214ac6b449fb210a7efb71365 
(v0.28.2)


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-24826
    https://www.cve.org/CVERecord?id=CVE-2024-24826
[1] https://security-tracker.debian.org/tracker/CVE-2024-25112
    https://www.cve.org/CVERecord?id=CVE-2024-25112

Please adjust the affected versions in the BTS as needed.

Reply via email to