-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3802
                     compat-exiv2-026 security update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           compat-exiv2-026
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-37619 CVE-2021-37618 CVE-2021-31292

Reference:         ESB-2021.2922
                   ESB-2021.2799
                   ESB-2021.2760

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4319

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: compat-exiv2-026 security update
Advisory ID:       RHSA-2021:4319-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4319
Issue date:        2021-11-09
CVE Names:         CVE-2021-31292 CVE-2021-37618 CVE-2021-37619 
=====================================================================

1. Summary:

An update for compat-exiv2-026 is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Exiv2 is a C++ library to access image metadata, supporting read and write
access to the Exif, IPTC and XMP metadata, Exif MakerNote support, extract
and delete methods for Exif thumbnails, classes to access Ifd, and support
for various image formats.

Security Fix(es):

* exiv2: Integer overflow in CrwMap:encode0x1810 leading to heap-based
buffer overflow and DoS (CVE-2021-31292)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::printStructure
(CVE-2021-37618)

* exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header
(CVE-2021-37619)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1990330 - CVE-2021-31292 exiv2: Integer overflow in CrwMap:encode0x1810 leading to heap-based buffer overflow and DoS
1992165 - CVE-2021-37618 exiv2: Out-of-bounds read in Exiv2::Jp2Image::printStructure
1992174 - CVE-2021-37619 exiv2: Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
compat-exiv2-026-0.26-6.el8.src.rpm

aarch64:
compat-exiv2-026-0.26-6.el8.aarch64.rpm
compat-exiv2-026-debuginfo-0.26-6.el8.aarch64.rpm
compat-exiv2-026-debugsource-0.26-6.el8.aarch64.rpm

ppc64le:
compat-exiv2-026-0.26-6.el8.ppc64le.rpm
compat-exiv2-026-debuginfo-0.26-6.el8.ppc64le.rpm
compat-exiv2-026-debugsource-0.26-6.el8.ppc64le.rpm

s390x:
compat-exiv2-026-0.26-6.el8.s390x.rpm
compat-exiv2-026-debuginfo-0.26-6.el8.s390x.rpm
compat-exiv2-026-debugsource-0.26-6.el8.s390x.rpm

x86_64:
compat-exiv2-026-0.26-6.el8.i686.rpm
compat-exiv2-026-0.26-6.el8.x86_64.rpm
compat-exiv2-026-debuginfo-0.26-6.el8.i686.rpm
compat-exiv2-026-debuginfo-0.26-6.el8.x86_64.rpm
compat-exiv2-026-debugsource-0.26-6.el8.i686.rpm
compat-exiv2-026-debugsource-0.26-6.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-31292
https://access.redhat.com/security/cve/CVE-2021-37618
https://access.redhat.com/security/cve/CVE-2021-37619
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3axx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jDOG
-----END PGP SIGNATURE-----