-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2599
                      USN-5028-1: Exiv2 vulnerability
                               3 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Exiv2
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31291  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5028-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running Exiv2 check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5028-1: Exiv2 vulnerability
02 August 2021

Exiv2 could be made to denial of service if received a specially crafted image.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o exiv2 - EXIF/IPTC/XMP metadata manipulation tool

Details

It was discovered that Exiv2 incorrectly handled certain images.
An attacker could possibly use this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o libexiv2-27 - 0.27.3-3ubuntu1.4

Ubuntu 20.04

  o libexiv2-27 - 0.27.2-8ubuntu2.5

Ubuntu 18.04

  o libexiv2-14 - 0.25-3.1ubuntu0.18.04.10

Ubuntu 16.04

  o libexiv2-14 - 0.25-2.1ubuntu16.04.7+esm3
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-31291

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y8ln
-----END PGP SIGNATURE-----