-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3394
                           exiv2 security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exiv2
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17402  

Reference:         ESB-2020.1203
                   ESB-2019.4534
                   ESB-2019.3923

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4030

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: exiv2 security update
Advisory ID:       RHSA-2020:4030-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4030
Issue date:        2020-09-29
CVE Names:         CVE-2019-17402 
=====================================================================

1. Summary:

An update for exiv2 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The exiv2 packages provide a command line utility which can display and
manipulate image metadata such as EXIF, LPTC, and JPEG comments.

Security Fix(es):

* exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of
size check (CVE-2019-17402)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1773683 - CVE-2019-17402 exiv2: out-of-bounds read in CiffDirectory::readDirectory due to lack of size check

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
exiv2-0.27.0-3.el7_8.src.rpm

x86_64:
exiv2-0.27.0-3.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-libs-0.27.0-3.el7_8.i686.rpm
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
exiv2-doc-0.27.0-3.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-devel-0.27.0-3.el7_8.i686.rpm
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
exiv2-0.27.0-3.el7_8.src.rpm

x86_64:
exiv2-0.27.0-3.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-libs-0.27.0-3.el7_8.i686.rpm
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
exiv2-doc-0.27.0-3.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-devel-0.27.0-3.el7_8.i686.rpm
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
exiv2-0.27.0-3.el7_8.src.rpm

ppc64:
exiv2-0.27.0-3.el7_8.ppc64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.ppc.rpm
exiv2-debuginfo-0.27.0-3.el7_8.ppc64.rpm
exiv2-libs-0.27.0-3.el7_8.ppc.rpm
exiv2-libs-0.27.0-3.el7_8.ppc64.rpm

ppc64le:
exiv2-0.27.0-3.el7_8.ppc64le.rpm
exiv2-debuginfo-0.27.0-3.el7_8.ppc64le.rpm
exiv2-libs-0.27.0-3.el7_8.ppc64le.rpm

s390x:
exiv2-0.27.0-3.el7_8.s390x.rpm
exiv2-debuginfo-0.27.0-3.el7_8.s390.rpm
exiv2-debuginfo-0.27.0-3.el7_8.s390x.rpm
exiv2-libs-0.27.0-3.el7_8.s390.rpm
exiv2-libs-0.27.0-3.el7_8.s390x.rpm

x86_64:
exiv2-0.27.0-3.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-libs-0.27.0-3.el7_8.i686.rpm
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
exiv2-doc-0.27.0-3.el7_8.noarch.rpm

ppc64:
exiv2-debuginfo-0.27.0-3.el7_8.ppc.rpm
exiv2-debuginfo-0.27.0-3.el7_8.ppc64.rpm
exiv2-devel-0.27.0-3.el7_8.ppc.rpm
exiv2-devel-0.27.0-3.el7_8.ppc64.rpm

ppc64le:
exiv2-debuginfo-0.27.0-3.el7_8.ppc64le.rpm
exiv2-devel-0.27.0-3.el7_8.ppc64le.rpm

s390x:
exiv2-debuginfo-0.27.0-3.el7_8.s390.rpm
exiv2-debuginfo-0.27.0-3.el7_8.s390x.rpm
exiv2-devel-0.27.0-3.el7_8.s390.rpm
exiv2-devel-0.27.0-3.el7_8.s390x.rpm

x86_64:
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-devel-0.27.0-3.el7_8.i686.rpm
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
exiv2-0.27.0-3.el7_8.src.rpm

x86_64:
exiv2-0.27.0-3.el7_8.x86_64.rpm
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-libs-0.27.0-3.el7_8.i686.rpm
exiv2-libs-0.27.0-3.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
exiv2-doc-0.27.0-3.el7_8.noarch.rpm

x86_64:
exiv2-debuginfo-0.27.0-3.el7_8.i686.rpm
exiv2-debuginfo-0.27.0-3.el7_8.x86_64.rpm
exiv2-devel-0.27.0-3.el7_8.i686.rpm
exiv2-devel-0.27.0-3.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17402
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nxf4
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8haB
-----END PGP SIGNATURE-----