Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.893265
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-3265-1)
Summary:The remote host is missing an update for the Debian 'exiv2' package(s) announced via the DLA-3265-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'exiv2' package(s) announced via the DLA-3265-1 advisory.

Vulnerability Insight:
This update fixes a number of memory access violations and other input validation failures that can be triggered by passing specially crafted files to exiv2.

CVE-2017-11591

There is a Floating point exception in the Exiv2::ValueType function that will lead to a remote denial of service attack via crafted input.

CVE-2017-14859

An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

CVE-2017-14862

An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

CVE-2017-14864

An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

CVE-2017-17669

There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp. A crafted PNG file will lead to a remote denial of service attack.

CVE-2017-18005

Exiv2 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in value.cpp, related to crafted metadata in a TIFF file.

CVE-2018-8976

jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file.

CVE-2018-17581

CiffDirectory::readDirectory() at crwimage_int.cpp has excessive stack consumption due to a recursive function, leading to Denial of service.

CVE-2018-19107

Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD image reader) may suffer from a denial of service (heap-based buffer over-read) caused by an integer overflow via a crafted PSD image file.

CVE-2018-19108

Exiv2::PsdImage::readMetadata in psdimage.cpp in the PSD image reader may suffer from a denial of service (infinite loop) caused by an integer overflow via a crafted PSD image file.

CVE-2018-19535

PngChunk::readRawProfile in pngchunk_int.cpp may cause a denial of service (application crash due to a heap-based buffer over-read) via a crafted PNG file.

CVE-2018-20097

There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.cpp. A crafted input will lead to a remote denial of service attack.

CVE-2019-13110

A CiffDirectory::readDirectory integer overflow and out-of-bounds read allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file.

CVE-2019-13112

A PngChunk::parseChunkContent uncontrolled memory allocation allows an attacker to cause a denial of service (crash due to an std::bad_alloc exception) via a crafted PNG image file.

CVE-2019-13114

http.c allows a malicious http server to cause a denial of service (crash due to a NULL pointer dereference) by returning a ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'exiv2' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
5.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-11591
https://bugzilla.redhat.com/show_bug.cgi?id=1473888
https://lists.debian.org/debian-lts-announce/2023/01/msg00004.html
https://usn.ubuntu.com/3852-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-14859
https://bugzilla.redhat.com/show_bug.cgi?id=1494780
Common Vulnerability Exposure (CVE) ID: CVE-2017-14862
https://bugzilla.redhat.com/show_bug.cgi?id=1494786
Common Vulnerability Exposure (CVE) ID: CVE-2017-14864
https://bugzilla.redhat.com/show_bug.cgi?id=1494467
Common Vulnerability Exposure (CVE) ID: CVE-2017-17669
https://github.com/Exiv2/exiv2/issues/187
Common Vulnerability Exposure (CVE) ID: CVE-2017-18005
Common Vulnerability Exposure (CVE) ID: CVE-2018-17581
https://github.com/Exiv2/exiv2/issues/460
https://github.com/SegfaultMasters/covering360/blob/master/Exiv2
https://lists.debian.org/debian-lts-announce/2019/02/msg00038.html
RedHat Security Advisories: RHSA-2019:2101
https://access.redhat.com/errata/RHSA-2019:2101
Common Vulnerability Exposure (CVE) ID: CVE-2018-19107
https://github.com/Exiv2/exiv2/issues/427
https://github.com/Exiv2/exiv2/pull/518
https://usn.ubuntu.com/4056-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-19108
https://github.com/Exiv2/exiv2/issues/426
SuSE Security Announcement: openSUSE-SU-2020:0482 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-19535
https://github.com/Exiv2/exiv2/issues/428
https://github.com/Exiv2/exiv2/pull/430
Common Vulnerability Exposure (CVE) ID: CVE-2018-20097
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCEKTYF7HLM6VH2WCWO2HXTJH37MBLA/
https://github.com/Exiv2/exiv2/issues/590
https://github.com/TeamSeri0us/pocs/tree/master/exiv2/20181206
Common Vulnerability Exposure (CVE) ID: CVE-2018-8976
https://security.gentoo.org/glsa/201811-14
https://github.com/Exiv2/exiv2/issues/246
Common Vulnerability Exposure (CVE) ID: CVE-2019-13110
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FGBT5OD2TF4AIXJUC56WOUJRHAZLZ4DC/
https://github.com/Exiv2/exiv2/issues/843
https://github.com/Exiv2/exiv2/pull/844
Common Vulnerability Exposure (CVE) ID: CVE-2019-13112
https://github.com/Exiv2/exiv2/issues/845
https://github.com/Exiv2/exiv2/pull/846
Common Vulnerability Exposure (CVE) ID: CVE-2019-13114
https://github.com/Exiv2/exiv2/issues/793
https://github.com/Exiv2/exiv2/pull/815
Common Vulnerability Exposure (CVE) ID: CVE-2019-13504
BugTraq ID: 109117
http://www.securityfocus.com/bid/109117
https://fuzzit.dev/2019/07/11/discovering-cve-2019-13504-cve-2019-13503-and-the-importance-of-api-fuzzing/
https://github.com/Exiv2/exiv2/pull/943
https://lists.debian.org/debian-lts-announce/2019/07/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14369
https://github.com/Exiv2/exiv2/issues/953
Common Vulnerability Exposure (CVE) ID: CVE-2019-14370
https://github.com/Exiv2/exiv2/issues/954
Common Vulnerability Exposure (CVE) ID: CVE-2019-17402
https://github.com/Exiv2/exiv2/issues/1019
https://lists.debian.org/debian-lts-announce/2019/12/msg00001.html
https://usn.ubuntu.com/4159-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-18771
https://security.gentoo.org/glsa/202312-06
https://cwe.mitre.org/data/definitions/126.html
https://github.com/Exiv2/exiv2/issues/756
Common Vulnerability Exposure (CVE) ID: CVE-2021-29458
https://github.com/Exiv2/exiv2/security/advisories/GHSA-57jj-75fm-9rq5
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/
https://github.com/Exiv2/exiv2/issues/1530
https://github.com/Exiv2/exiv2/pull/1536
Common Vulnerability Exposure (CVE) ID: CVE-2021-32815
https://github.com/Exiv2/exiv2/security/advisories/GHSA-mv9g-fxh2-m49m
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMDT4PJB7P43WSOM3TRQIY3J33BAFVVE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UYGDELIFFJWKUU7SO3QATCIXCZJERGAC/
https://github.com/Exiv2/exiv2/pull/1739
Common Vulnerability Exposure (CVE) ID: CVE-2021-34334
https://github.com/Exiv2/exiv2/security/advisories/GHSA-hqjh-hpv8-8r9p
https://github.com/Exiv2/exiv2/pull/1766
Common Vulnerability Exposure (CVE) ID: CVE-2021-37620
https://github.com/Exiv2/exiv2/security/advisories/GHSA-v5g7-46xf-h728
https://github.com/Exiv2/exiv2/pull/1769
Common Vulnerability Exposure (CVE) ID: CVE-2021-37621
https://github.com/Exiv2/exiv2/security/advisories/GHSA-m479-7frc-gqqg
https://github.com/Exiv2/exiv2/pull/1778
Common Vulnerability Exposure (CVE) ID: CVE-2021-37622
https://github.com/Exiv2/exiv2/security/advisories/GHSA-9jh3-fcc3-g6hv
https://github.com/Exiv2/exiv2/pull/1788
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.