ALT-BU-2018-3389-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2019-00418
Уязвимость функции getData библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-04239
Уязвимость компонента types.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04240
Уязвимость компонента jp2image.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04248
Уязвимость функции LoaderTiff::getData() библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю выполнить произвольный код
BDU:2019-04249
Уязвимость класса LoaderExifJpeg библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю выполнить произвольный код
BDU:2021-01396
Уязвимость функции Exiv2::getULong в types.cpp библиотеки для управления метаданными медиафайлов Exiv2, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01397
Уязвимость функции Exiv2::StringValueBase::read в value.cpp библиотеки для управления метаданными медиафайлов Exiv2, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01445
Уязвимость функции Internal::TiffReader::visitDirectory в tiffvisitor.cpp библиотеки для управления метаданными медиафайлов Exiv2, связанная с недостатком использования функции assert(), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01446
Уязвимость функции Exiv2::DataValue::read в value.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01449
Уязвимость функции Exiv2::Internal::PngChunk::keyTXTChunk в pngchunk_int.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01651
Уязвимость компонента jpgimage.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-11683
There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.
Modified: 2024-11-21
CVE-2017-14859
An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
Modified: 2024-11-21
CVE-2017-14860
There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of jp2image.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.
Modified: 2024-11-21
CVE-2017-14862
An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
Modified: 2024-11-21
CVE-2017-14864
An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
Modified: 2024-11-21
CVE-2017-17669
There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp in Exiv2 0.26. A crafted PNG file will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-17723
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::Image::byteSwap4 function in image.cpp. Remote attackers can exploit this vulnerability to disclose memory data or cause a denial of service via a crafted TIFF file.
Modified: 2024-11-21
CVE-2017-17725
In Exiv2 0.26, there is an integer overflow leading to a heap-based buffer over-read in the Exiv2::getULong function in types.cpp. Remote attackers can exploit the vulnerability to cause a denial of service via a crafted image file. Note that this vulnerability is different from CVE-2017-14864, which is an invalid memory address dereference.
Modified: 2024-11-21
CVE-2018-10958
In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUncompress call.
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/302
- https://github.com/Exiv2/exiv2/issues/302
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20181021 [SECURITY] [DLA 1551-1] exiv2 security update
- [debian-lts-announce] 20181021 [SECURITY] [DLA 1551-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-10998
An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add call.
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/303
- https://github.com/Exiv2/exiv2/issues/303
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-11531
Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.
- https://github.com/Exiv2/exiv2/issues/283
- https://github.com/Exiv2/exiv2/issues/283
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-12264
Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an out-of-bounds read in Exiv2::ValueType::setDataArea in value.hpp.
- openSUSE-SU-2020:0482
- openSUSE-SU-2020:0482
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/366
- https://github.com/Exiv2/exiv2/issues/366
- https://github.com/TeamSeri0us/pocs/blob/master/exiv2/2-out-of-read-Poc
- https://github.com/TeamSeri0us/pocs/blob/master/exiv2/2-out-of-read-Poc
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-12265
Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to an out-of-bounds read in Exiv2::MemIo::read in basicio.cpp.
- openSUSE-SU-2020:0482
- openSUSE-SU-2020:0482
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/365
- https://github.com/Exiv2/exiv2/issues/365
- https://github.com/TeamSeri0us/pocs/blob/master/exiv2/1-out-of-read-Poc
- https://github.com/TeamSeri0us/pocs/blob/master/exiv2/1-out-of-read-Poc
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-14046
Exiv2 0.26 has a heap-based buffer over-read in WebPImage::decodeChunks in webpimage.cpp.
Modified: 2024-11-21
CVE-2018-5772
In Exiv2 0.26, there is a segmentation fault caused by uncontrolled recursion in the Exiv2::Image::printIFDStructure function in the image.cpp file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file.
Modified: 2024-11-21
CVE-2018-8976
In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file.
Modified: 2024-11-21
CVE-2018-8977
In Exiv2 0.26, the Exiv2::Internal::printCsLensFFFF function in canonmn_int.cpp allows remote attackers to cause a denial of service (invalid memory access) via a crafted file.
Package ImageMagick updated to version 6.9.10.9-alt1 for branch sisyphus in task 211114.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-16323
ReadXBMImage in coders/xbm.c in ImageMagick before 7.0.8-9 leaves data uninitialized when processing an XBM file that has a negative pixel value. If the affected code is used as a library loaded into a process that includes sensitive information, that information sometimes can be leaked via the image data.
Closed bugs
ERROR: Simulator crashed!
Package kernel-image-un-def updated to version 4.17.13-alt1 for branch sisyphus in task 211122.
Closed vulnerabilities
BDU:2019-01344
Уязвимость функции xen_failsafe_callback гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2018-14678
An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x. The xen_failsafe_callback entry point in arch/x86/entry/entry_64.S does not properly maintain RBX, which allows local users to cause a denial of service (uninitialized memory usage and system crash). Within Xen, 64-bit x86 PV Linux guest OS users can trigger a guest OS crash or possibly gain privileges.
- 104924
- 1041397
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3931-1
- USN-3931-2
- DSA-4308
- https://xenbits.xen.org/xsa/advisory-274.html
- 104924
- https://xenbits.xen.org/xsa/advisory-274.html
- DSA-4308
- USN-3931-2
- USN-3931-1
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- 1041397
Package kernel-image-std-def updated to version 4.14.61-alt1 for branch sisyphus in task 211121.
Closed vulnerabilities
BDU:2019-01344
Уязвимость функции xen_failsafe_callback гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2018-14678
An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x. The xen_failsafe_callback entry point in arch/x86/entry/entry_64.S does not properly maintain RBX, which allows local users to cause a denial of service (uninitialized memory usage and system crash). Within Xen, 64-bit x86 PV Linux guest OS users can trigger a guest OS crash or possibly gain privileges.
- 104924
- 1041397
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3931-1
- USN-3931-2
- DSA-4308
- https://xenbits.xen.org/xsa/advisory-274.html
- 104924
- https://xenbits.xen.org/xsa/advisory-274.html
- DSA-4308
- USN-3931-2
- USN-3931-1
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- 1041397