ALT-BU-2019-3872-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2020-01691
Уязвимость функции onig_new_deluxe библиотеки регулярных выражений для многобайтовых строк libonig, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации и нарушить ее целостность и доступность
BDU:2021-03616
Уязвимость библиотеки для регулярных выражений Oniguruma, связанная с неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-13224
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte encoding that gets handled by onig_new_deluxe(). Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- [debian-lts-announce] 20190717 [SECURITY] [DLA 1854-1] libonig security update
- FEDORA-2019-5409bb5e68
- FEDORA-2019-5409bb5e68
- FEDORA-2019-3f3d0953db
- FEDORA-2019-3f3d0953db
- GLSA-201911-03
- GLSA-201911-03
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K00103182?utm_source=f5support&%3Butm_medium=RSS
- USN-4088-1
- USN-4088-1
Modified: 2024-11-21
CVE-2019-13225
A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.
Modified: 2024-11-21
CVE-2019-16163
Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.
- https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
- https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
- https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
- https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
- https://github.com/kkos/oniguruma/issues/147
- https://github.com/kkos/oniguruma/issues/147
- [debian-lts-announce] 20190912 [SECURITY] [DLA 1918-1] libonig security update
- [debian-lts-announce] 20190912 [SECURITY] [DLA 1918-1] libonig security update
- FEDORA-2019-e4819c6510
- FEDORA-2019-e4819c6510
- FEDORA-2019-6a931c8eec
- FEDORA-2019-6a931c8eec
- USN-4460-1
- USN-4460-1
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-19105
LibreCAD 2.1.3 allows remote attackers to cause a denial of service (0x89C04589 write access violation and application crash) or possibly have unspecified other impact via a crafted file.
Modified: 2024-11-21
CVE-2021-45341
A buffer overflow vulnerability in CDataMoji of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.
Modified: 2024-11-21
CVE-2021-45342
A buffer overflow vulnerability in CDataList of the jwwlib component of LibreCAD 2.2.0-rc3 and older allows an attacker to achieve Remote Code Execution using a crafted JWW document.
Package imagination updated to version 3.4-alt4 for branch sisyphus in task 235938.
Closed bugs
Не отображается и не воспроизводится импортированный музыкальный файл
Ошибка запуска кодера при экспорте слайд-шоу
Closed vulnerabilities
BDU:2019-03640
Уязвимость средства автоматизации развёртывания и управления приложениями в средах с поддержкой контейнеризации Docker, связанная с ошибками управления генерацией кода, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-14271
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.
- openSUSE-SU-2019:2021
- openSUSE-SU-2019:2021
- https://docs.docker.com/engine/release-notes/
- https://docs.docker.com/engine/release-notes/
- https://github.com/moby/moby/issues/39449
- https://github.com/moby/moby/issues/39449
- 20190910 [SECURITY] [DSA 4521-1] docker.io security update
- 20190910 [SECURITY] [DSA 4521-1] docker.io security update
- https://security.netapp.com/advisory/ntap-20190828-0003/
- https://security.netapp.com/advisory/ntap-20190828-0003/
- DSA-4521
- DSA-4521
Closed vulnerabilities
BDU:2019-00418
Уязвимость функции getData библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-04239
Уязвимость компонента types.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04240
Уязвимость компонента jp2image.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04241
Уязвимость функции Exiv2::Internal::PngChunk::parseTXTChunk библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-04248
Уязвимость функции LoaderTiff::getData() библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю выполнить произвольный код
BDU:2019-04249
Уязвимость класса LoaderExifJpeg библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю выполнить произвольный код
BDU:2020-01713
Уязвимость компонента crwimage_int.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-01715
Уязвимость функции Exiv2::Internal::PngChunk::parseTXTChunk библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02397
Уязвимость функции CiffDirectory::readDirectory библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02398
Уязвимость функции PngChunk::parseChunkContent библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02399
Уязвимость библиотеки для управления метаданными медиафайлов Exiv2, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02400
Уязвимость компонента http.c библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01383
Уязвимость переменной класса Exiv2::IptcParser::decode файла iptc.cpp библиотеки для управления метаданными медиафайлов Exiv2, связанная с целочисленным переполнением значения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01396
Уязвимость функции Exiv2::getULong в types.cpp библиотеки для управления метаданными медиафайлов Exiv2, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01397
Уязвимость функции Exiv2::StringValueBase::read в value.cpp библиотеки для управления метаданными медиафайлов Exiv2, связанная с выходом операции за допустимые границы буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01427
Уязвимость функции Exiv2::PsdImage::readMetadata файла psdimage.cpp библиотеки для управления метаданными медиафайлов Exiv2, связанная с бесконечной работой цикла, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01444
Уязвимость функции Exiv2::ValueType библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01445
Уязвимость функции Internal::TiffReader::visitDirectory в tiffvisitor.cpp библиотеки для управления метаданными медиафайлов Exiv2, связанная с недостатком использования функции assert(), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01446
Уязвимость функции Exiv2::DataValue::read в value.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01449
Уязвимость функции Exiv2::Internal::PngChunk::keyTXTChunk в pngchunk_int.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01482
Уязвимость функции PngChunk::readRawProfile файла pngchunk_int.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01645
Уязвимость функции Exiv2::DataValue::toLong компонента value.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01651
Уязвимость компонента jpgimage.cpp библиотеки для управления метаданными медиафайлов Exiv2, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-1000126
exiv2 0.26 contains a Stack out of bounds read in webp parser
Modified: 2024-11-21
CVE-2017-1000127
Exiv2 0.26 contains a heap buffer overflow in tiff parser
Modified: 2024-11-21
CVE-2017-1000128
Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser
Modified: 2024-11-21
CVE-2017-11336
There is a heap-based buffer over-read in the Image::printIFDStructure function in image.cpp in Exiv2 0.26. A Crafted input will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-11337
There is an invalid free in the Action::TaskFactory::cleanup function of actions.cpp in Exiv2 0.26. A crafted input will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-11338
There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in Exiv2 0.26. A crafted input will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-11339
There is a heap-based buffer overflow in the Image::printIFDStructure function of image.cpp in Exiv2 0.26. A Crafted input will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-11340
There is a Segmentation fault in the XmpParser::terminate() function in Exiv2 0.26, related to an exit call. A Crafted input will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-11553
There is an illegal address access in the extend_alias_table function in localealias.c of Exiv2 0.26. A crafted input will lead to remote denial of service.
Modified: 2024-11-21
CVE-2017-11591
There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.
Modified: 2024-11-21
CVE-2017-11592
There is a Mismatched Memory Management Routines vulnerability in the Exiv2::FileIo::seek function of Exiv2 0.26 that will lead to a remote denial of service attack (heap memory corruption) via crafted input.
Modified: 2024-11-21
CVE-2017-11683
There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.
Modified: 2024-11-21
CVE-2017-12955
There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability causes an out-of-bounds write in Exiv2::Image::printIFDStructure(), which may lead to remote denial of service or possibly unspecified other impact.
Modified: 2024-11-21
CVE-2017-12956
There is an illegal address access in Exiv2::FileIo::path[abi:cxx11]() in basicio.cpp of libexiv2 in Exiv2 0.26 that will lead to remote denial of service.
Modified: 2024-11-21
CVE-2017-12957
There is a heap-based buffer over-read in libexiv2 in Exiv2 0.26 that is triggered in the Exiv2::Image::io function in image.cpp. It will lead to remote denial of service.
Modified: 2024-11-21
CVE-2017-14857
In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a Segmentation fault. A crafted input will lead to a denial of service attack.
Modified: 2024-11-21
CVE-2017-14858
There is a heap-based buffer overflow in the Exiv2::l2Data function of types.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.
Modified: 2024-11-21
CVE-2017-14859
An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
Modified: 2024-11-21
CVE-2017-14860
There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of jp2image.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.
Modified: 2024-11-21
CVE-2017-14861
There is a stack consumption vulnerability in the Exiv2::Internal::stringFormat function of image.cpp in Exiv2 0.26. A Crafted input will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-14862
An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
Modified: 2024-11-21
CVE-2017-14863
A NULL pointer dereference was discovered in Exiv2::Image::printIFDStructure in image.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
Modified: 2024-11-21
CVE-2017-14864
An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
Modified: 2024-11-21
CVE-2017-14865
There is a heap-based buffer overflow in the Exiv2::us2Data function of types.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.
Modified: 2024-11-21
CVE-2017-14866
There is a heap-based buffer overflow in the Exiv2::s2Data function of types.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.
Modified: 2024-11-21
CVE-2017-17669
There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp in Exiv2 0.26. A crafted PNG file will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2017-17722
In Exiv2 0.26, there is a reachable assertion in the readHeader function in bigtiffimage.cpp, which will lead to a remote denial of service attack via a crafted TIFF file.
Modified: 2024-11-21
CVE-2017-17723
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::Image::byteSwap4 function in image.cpp. Remote attackers can exploit this vulnerability to disclose memory data or cause a denial of service via a crafted TIFF file.
Modified: 2024-11-21
CVE-2017-17724
In Exiv2 0.26, there is a heap-based buffer over-read in the Exiv2::IptcData::printStructure function in iptc.cpp, related to the "!= 0x1c" case. Remote attackers can exploit this vulnerability to cause a denial of service via a crafted TIFF file.
- RHSA-2019:2101
- RHSA-2019:2101
- https://bugzilla.redhat.com/show_bug.cgi?id=1524107
- https://bugzilla.redhat.com/show_bug.cgi?id=1524107
- https://github.com/Exiv2/exiv2/issues/263
- https://github.com/Exiv2/exiv2/issues/263
- https://github.com/xiaoqx/pocs/blob/master/exiv2/readme.md
- https://github.com/xiaoqx/pocs/blob/master/exiv2/readme.md
- GLSA-201811-14
- GLSA-201811-14
Modified: 2024-11-21
CVE-2017-17725
In Exiv2 0.26, there is an integer overflow leading to a heap-based buffer over-read in the Exiv2::getULong function in types.cpp. Remote attackers can exploit the vulnerability to cause a denial of service via a crafted image file. Note that this vulnerability is different from CVE-2017-14864, which is an invalid memory address dereference.
Modified: 2024-11-21
CVE-2017-18005
Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file.
Modified: 2024-11-21
CVE-2017-9239
An issue was discovered in Exiv2 0.26. When the data structure of the structure ifd is incorrect, the program assigns pValue_ to 0x0, and the value of pValue() is 0x0. TiffImageEntry::doWriteImage will use the value of pValue() to cause a segmentation fault. To exploit this vulnerability, someone must open a crafted tiff file.
- http://dev.exiv2.org/issues/1295
- http://dev.exiv2.org/issues/1295
- openSUSE-SU-2020:0482
- openSUSE-SU-2020:0482
- 98720
- 98720
- https://github.com/lolo-pop/poc/tree/master/Segmentation%20fault%20in%20convert-test%28exiv2%29
- https://github.com/lolo-pop/poc/tree/master/Segmentation%20fault%20in%20convert-test%28exiv2%29
- USN-3852-1
- USN-3852-1
Modified: 2024-11-21
CVE-2017-9953
There is an invalid free in Image::printIFDStructure that leads to a Segmentation fault in Exiv2 0.26. A crafted input will lead to a remote denial of service attack.
Modified: 2024-11-21
CVE-2018-10772
The tEXtToDataBuf function in pngimage.cpp in Exiv2 through 0.26 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file.
Modified: 2024-11-21
CVE-2018-10780
Exiv2::Image::byteSwap2 in image.cpp in Exiv2 0.26 has a heap-based buffer over-read.
Modified: 2024-11-21
CVE-2018-10958
In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUncompress call.
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/302
- https://github.com/Exiv2/exiv2/issues/302
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20181021 [SECURITY] [DLA 1551-1] exiv2 security update
- [debian-lts-announce] 20181021 [SECURITY] [DLA 1551-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-10998
An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add call.
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/303
- https://github.com/Exiv2/exiv2/issues/303
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-10999
An issue was discovered in Exiv2 0.26. The Exiv2::Internal::PngChunk::parseTXTChunk function has a heap-based buffer over-read.
- https://github.com/Exiv2/exiv2/issues/306
- https://github.com/Exiv2/exiv2/issues/306
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20181021 [SECURITY] [DLA 1551-1] exiv2 security update
- [debian-lts-announce] 20181021 [SECURITY] [DLA 1551-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-11037
In Exiv2 0.26, the Exiv2::PngImage::printStructure function in pngimage.cpp allows remote attackers to cause an information leak via a crafted file.
Modified: 2024-11-21
CVE-2018-11531
Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.
- https://github.com/Exiv2/exiv2/issues/283
- https://github.com/Exiv2/exiv2/issues/283
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-12264
Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an out-of-bounds read in Exiv2::ValueType::setDataArea in value.hpp.
- openSUSE-SU-2020:0482
- openSUSE-SU-2020:0482
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/366
- https://github.com/Exiv2/exiv2/issues/366
- https://github.com/TeamSeri0us/pocs/blob/master/exiv2/2-out-of-read-Poc
- https://github.com/TeamSeri0us/pocs/blob/master/exiv2/2-out-of-read-Poc
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-12265
Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to an out-of-bounds read in Exiv2::MemIo::read in basicio.cpp.
- openSUSE-SU-2020:0482
- openSUSE-SU-2020:0482
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/365
- https://github.com/Exiv2/exiv2/issues/365
- https://github.com/TeamSeri0us/pocs/blob/master/exiv2/1-out-of-read-Poc
- https://github.com/TeamSeri0us/pocs/blob/master/exiv2/1-out-of-read-Poc
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- [debian-lts-announce] 20180628 [SECURITY] [DLA 1402-1] exiv2 security update
- GLSA-201811-14
- GLSA-201811-14
- USN-3700-1
- USN-3700-1
- DSA-4238
- DSA-4238
Modified: 2024-11-21
CVE-2018-14046
Exiv2 0.26 has a heap-based buffer over-read in WebPImage::decodeChunks in webpimage.cpp.
Modified: 2024-11-21
CVE-2018-14338
samples/geotag.cpp in the example code of Exiv2 0.26 misuses the realpath function on POSIX platforms (other than Apple platforms) where glibc is not used, possibly leading to a buffer overflow.
Modified: 2024-11-21
CVE-2018-16336
Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file, a different vulnerability than CVE-2018-10999.
Modified: 2024-11-21
CVE-2018-17229
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.
Modified: 2024-11-21
CVE-2018-17230
Exiv2::ul2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer overflow) via a crafted image file.
Modified: 2024-11-21
CVE-2018-17282
An issue was discovered in Exiv2 v0.26. The function Exiv2::DataValue::copy in value.cpp has a NULL pointer dereference.
Modified: 2024-11-21
CVE-2018-17581
CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of service.
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/460
- https://github.com/Exiv2/exiv2/issues/460
- https://github.com/SegfaultMasters/covering360/blob/master/Exiv2
- https://github.com/SegfaultMasters/covering360/blob/master/Exiv2
- [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update
- [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- USN-3852-1
- USN-3852-1
Modified: 2024-11-21
CVE-2018-19107
In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD image reader) may suffer from a denial of service (heap-based buffer over-read) caused by an integer overflow via a crafted PSD image file.
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/427
- https://github.com/Exiv2/exiv2/issues/427
- https://github.com/Exiv2/exiv2/pull/518
- https://github.com/Exiv2/exiv2/pull/518
- [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update
- [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- USN-4056-1
- USN-4056-1
Modified: 2024-11-21
CVE-2018-19108
In Exiv2 0.26, Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image file.
- openSUSE-SU-2020:0482
- openSUSE-SU-2020:0482
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/426
- https://github.com/Exiv2/exiv2/issues/426
- https://github.com/Exiv2/exiv2/pull/518
- https://github.com/Exiv2/exiv2/pull/518
- [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update
- [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- USN-4056-1
- USN-4056-1
Modified: 2024-11-21
CVE-2018-19535
In Exiv2 0.26 and previous versions, PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file.
- RHSA-2019:2101
- RHSA-2019:2101
- https://github.com/Exiv2/exiv2/issues/428
- https://github.com/Exiv2/exiv2/issues/428
- https://github.com/Exiv2/exiv2/pull/430
- https://github.com/Exiv2/exiv2/pull/430
- [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update
- [debian-lts-announce] 20190226 [SECURITY] [DLA 1691-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- USN-4056-1
- USN-4056-1
Modified: 2024-11-21
CVE-2018-4868
The Exiv2::Jp2Image::readMetadata function in jp2image.cpp in Exiv2 0.26 allows remote attackers to cause a denial of service (excessive memory allocation) via a crafted file.
Modified: 2024-11-21
CVE-2018-5772
In Exiv2 0.26, there is a segmentation fault caused by uncontrolled recursion in the Exiv2::Image::printIFDStructure function in the image.cpp file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file.
Modified: 2024-11-21
CVE-2018-8976
In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file.
Modified: 2024-11-21
CVE-2018-8977
In Exiv2 0.26, the Exiv2::Internal::printCsLensFFFF function in canonmn_int.cpp allows remote attackers to cause a denial of service (invalid memory access) via a crafted file.
Modified: 2024-11-21
CVE-2018-9145
In the DataBuf class in include/exiv2/types.hpp in Exiv2 0.26, an issue exists in the constructor with an initial buffer size. A large size value may lead to a SIGABRT during an attempt at memory allocation. NOTE: some third parties have been unable to reproduce the SIGABRT when using the 4-DataBuf-abort-1 PoC file.
- https://bugzilla.novell.com/show_bug.cgi?id=1087879
- https://bugzilla.novell.com/show_bug.cgi?id=1087879
- https://bugzilla.redhat.com/show_bug.cgi?id=1564281
- https://bugzilla.redhat.com/show_bug.cgi?id=1564281
- https://github.com/xiaoqx/pocs/tree/master/exiv2
- https://github.com/xiaoqx/pocs/tree/master/exiv2
- GLSA-201811-14
- GLSA-201811-14
Modified: 2024-11-21
CVE-2019-13108
An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a zero value for iccOffset.
Modified: 2024-11-21
CVE-2019-13109
An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a chunkLength - iccOffset subtraction.
Modified: 2024-11-21
CVE-2019-13110
A CiffDirectory::readDirectory integer overflow and out-of-bounds read in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file.
- https://github.com/Exiv2/exiv2/issues/843
- https://github.com/Exiv2/exiv2/issues/843
- https://github.com/Exiv2/exiv2/pull/844
- https://github.com/Exiv2/exiv2/pull/844
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- FEDORA-2019-60553d5a18
- FEDORA-2019-60553d5a18
- USN-4056-1
- USN-4056-1
Modified: 2024-11-21
CVE-2019-13111
A WebPImage::decodeChunks integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (large heap allocation followed by a very long running loop) via a crafted WEBP image file.
Modified: 2024-11-21
CVE-2019-13112
A PngChunk::parseChunkContent uncontrolled memory allocation in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to an std::bad_alloc exception) via a crafted PNG image file.
- https://github.com/Exiv2/exiv2/issues/845
- https://github.com/Exiv2/exiv2/issues/845
- https://github.com/Exiv2/exiv2/pull/846
- https://github.com/Exiv2/exiv2/pull/846
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- FEDORA-2019-60553d5a18
- FEDORA-2019-60553d5a18
- USN-4056-1
- USN-4056-1
Modified: 2024-11-21
CVE-2019-13113
Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to assertion failure) via an invalid data location in a CRW image file.
Modified: 2024-11-21
CVE-2019-13114
http.c in Exiv2 through 0.27.1 allows a malicious http server to cause a denial of service (crash due to a NULL pointer dereference) by returning a crafted response that lacks a space character.
- openSUSE-SU-2020:0482
- openSUSE-SU-2020:0482
- https://github.com/Exiv2/exiv2/issues/793
- https://github.com/Exiv2/exiv2/issues/793
- https://github.com/Exiv2/exiv2/pull/815
- https://github.com/Exiv2/exiv2/pull/815
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- [debian-lts-announce] 20230110 [SECURITY] [DLA 3265-1] exiv2 security update
- FEDORA-2019-60553d5a18
- FEDORA-2019-60553d5a18
- https://support.f5.com/csp/article/K45429077?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K45429077?utm_source=f5support&%3Butm_medium=RSS
- USN-4056-1
- USN-4056-1
Modified: 2024-11-21
CVE-2019-14982
In Exiv2 before v0.27.2, there is an integer overflow vulnerability in the WebPImage::getHeaderOffset function in webpimage.cpp. It can lead to a buffer overflow vulnerability and a crash.
- https://github.com/Exiv2/exiv2/compare/v0.27.2-RC2...v0.27.2
- https://github.com/Exiv2/exiv2/compare/v0.27.2-RC2...v0.27.2
- https://github.com/Exiv2/exiv2/issues/960
- https://github.com/Exiv2/exiv2/issues/960
- https://github.com/Exiv2/exiv2/pull/962/commits/e925bc5addd881543fa503470c8a859e112cca62
- https://github.com/Exiv2/exiv2/pull/962/commits/e925bc5addd881543fa503470c8a859e112cca62
Package cyrus-imapd updated to version 3.0.11-alt1 for branch sisyphus in task 236001.
Closed vulnerabilities
BDU:2019-02901
Уязвимость функции CalDAV серверного демона httpd из состава IMAP-сервера Cyrus, позволяющая нарушителю оказать воздействие на целостность данных, получить доступ к конфиденциальным данным, вызвать отказ в обслуживании, а также выполнить произвольный код
Modified: 2024-11-21
CVE-2019-11356
The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.
- RHSA-2019:1771
- RHSA-2019:1771
- FEDORA-2019-309f559057
- FEDORA-2019-309f559057
- FEDORA-2019-f0435555ac
- FEDORA-2019-f0435555ac
- 20190609 [SECURITY] [DSA 4458-1] cyrus-imapd security update
- 20190609 [SECURITY] [DSA 4458-1] cyrus-imapd security update
- USN-4566-1
- USN-4566-1
- https://www.cyrusimap.org/imap/download/release-notes/2.5/index.html
- https://www.cyrusimap.org/imap/download/release-notes/2.5/index.html
- https://www.cyrusimap.org/imap/download/release-notes/2.5/x/2.5.13.html
- https://www.cyrusimap.org/imap/download/release-notes/2.5/x/2.5.13.html
- https://www.cyrusimap.org/imap/download/release-notes/3.0/index.html
- https://www.cyrusimap.org/imap/download/release-notes/3.0/index.html
- https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.10.html
- https://www.cyrusimap.org/imap/download/release-notes/3.0/x/3.0.10.html
- DSA-4458
- DSA-4458