-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1577
                     USN-4941-1: Exiv2 vulnerabilities
                                11 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Exiv2
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-29470 CVE-2021-29458 CVE-2021-29457
                   CVE-2021-3482  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4941-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Exiv2 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4941-1: Exiv2 vulnerabilities
10 May 2021

Several security issues were fixed in Exiv2.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o exiv2 - EXIF/IPTC/XMP metadata manipulation tool

Details

It was discovered that Exiv2 incorrectly handled certain images.
An attacker could possibly use this issue to execute arbitrary code or cause
a crash. ( CVE-2021-29457 )

It was discovered that Exiv2 incorrectly handled certain images.
An attacker could possibly use this issue to cause a denial of service.
( CVE-2021-29458 , CVE-2021-29470 )

It was discovered that Exiv2 incorrectly handled certain images.
An attacker could possibly use this issue to execute arbitrary code or
cause a crash. ( CVE-2021-3482 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o libexiv2-27 - 0.27.3-3ubuntu1.1

Ubuntu 20.10

  o libexiv2-27 - 0.27.3-3ubuntu0.2

Ubuntu 20.04

  o libexiv2-27 - 0.27.2-8ubuntu2.2

Ubuntu 18.04

  o libexiv2-14 - 0.25-3.1ubuntu0.18.04.7

Ubuntu 16.04

  o libexiv2-14 - 0.25-2.1ubuntu16.04.7+esm1
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-29458
  o CVE-2021-3482
  o CVE-2021-29470
  o CVE-2021-29457

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E4vc
-----END PGP SIGNATURE-----