[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2020:1577-01 -- Redhat exiv2, gegl, gnome-color-manager, libgexiv2

ID: oval:org.secpod.oval:def:66771Date: (C)2020-11-09   (M)2024-02-19
Class: PATCHFamily: unix




The exiv2 packages provide a command line utility which can display and manipulate image metadata such as EXIF, LPTC, and JPEG comments. The following packages have been upgraded to a later upstream version: exiv2 . Security Fix: * exiv2: infinite loop and hang in Jp2Image::readMetadata in jp2image.cpp could lead to DoS * exiv2: null pointer dereference in the Exiv2::DataValue::toLong function in value.cpp * exiv2: Excessive memory allocation in Exiv2::Jp2Image::readMetadata function in jp2image.cpp * exiv2: assertion failure in BigTiffImage::readData in bigtiffimage.cpp * exiv2: divide by zero in BigTiffImage::printIFD in bigtiffimage.cpp * exiv2: out of bounds read in IptcData::printStructure in iptc.c * exiv2: OOB read in pngimage.cpp:tEXtToDataBuf allows for crash via crafted file * exiv2: information leak via a crafted file * exiv2: buffer overflow in samples/geotag.cpp * exiv2: heap-based buffer overflow in Exiv2::d2Data in types.cpp * exiv2: heap-based buffer overflow in Exiv2::ul2Data in types.cpp * exiv2: NULL pointer dereference in Exiv2::DataValue::copy in value.cpp leading to application crash * exiv2: Stack overflow in CiffDirectory::readDirectory at crwimage_int.cpp leading to denial of service * exiv2: infinite loop in Exiv2::Image::printIFDStructure function in image.cpp * exiv2: heap-based buffer over-read in Exiv2::IptcParser::decode in iptc.cpp * exiv2: infinite loop in Exiv2::PsdImage::readMetadata in psdimage.cpp * exiv2: heap-based buffer over-read in PngChunk::readRawProfile in pngchunk_int.cpp * exiv2: NULL pointer dereference in Exiv2::isoSpeed in easyaccess.cpp * exiv2: Heap-based buffer over-read in Exiv2::tEXtToDataBuf function resulting in a denial of service * exiv2: Segmentation fault in Exiv2::Internal::TiffParserWorker::findPrimaryGroups function * exiv2: Heap-based buffer over-read in Exiv2::Jp2Image::encodeJp2Header resulting in a denial of service * exiv2: Infinite loop in Exiv2::Jp2Image::encodeJp2Header resulting in a denial of service * exiv2: infinite recursion in Exiv2::Image::printTiffStructure in file image.cpp resulting in denial of service * exiv2: denial of service in PngImage::readMetadata * exiv2: integer overflow in WebPImage::decodeChunks leads to denial of service * exiv2: uncontrolled memory allocation in PngChunk::parseChunkContent causing denial of service * exiv2: invalid data location in CRW image file causing denial of service * exiv2: null-pointer dereference in http.c causing denial of service * exiv2: out of bounds read in IptcData::printStructure in iptc.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in this release, see the CentOS 8.2 Release Notes linked from the References section.

Platform:
CentOS 8
Product:
exiv2
gegl
gnome-color-manager
libgexiv2
Reference:
RHSA-2020:1577-01
CVE-2017-18005
CVE-2018-4868
CVE-2018-9303
CVE-2018-9304
CVE-2018-9305
CVE-2017-17724
CVE-2018-10772
CVE-2018-11037
CVE-2018-14338
CVE-2018-17229
CVE-2018-17230
CVE-2018-17282
CVE-2018-17581
CVE-2018-18915
CVE-2018-19107
CVE-2018-19108
CVE-2018-19535
CVE-2018-19607
CVE-2018-20096
CVE-2018-20097
CVE-2018-20098
CVE-2018-20099
CVE-2019-9143
CVE-2019-13109
CVE-2019-13111
CVE-2019-13112
CVE-2019-13113
CVE-2019-13114
CVE-2019-20421
CVE    29
CVE-2017-17724
CVE-2017-18005
CVE-2018-11037
CVE-2018-10772
...

© SecPod Technologies