UbuntuUpdates.org

Package "libexiv2-dbg"

Name: libexiv2-dbg

Description:

EXIF/IPTC metadata manipulation library - debug

Latest version: 0.23-1ubuntu2.2
Release: trusty (14.04)
Level: security
Repository: main
Head package: exiv2
Homepage: http://www.exiv2.org

Links


Download "libexiv2-dbg"


Other versions of "libexiv2-dbg" in Trusty

Repository Area Version
base main 0.23-1ubuntu2
updates main 0.23-1ubuntu2.2

Changelog

Version: 0.23-1ubuntu2.2 2019-01-10 17:06:47 UTC

  exiv2 (0.23-1ubuntu2.2) trusty-security; urgency=medium

   * SECURITY UPDATE: Denial of service
     - debian/patches/CVE-2017-11591.patch: fix in
       src/value.hpp.
     - CVE-2017-11591
   * SECURITY UPDATE: Remote denial of service
     - debian/patches/CVE-2017-11683.patch: fix in
       src/tiffvisitor.cpp.
     - CVE-2017-11683
   * SECURITY UPDATE: Denial of service
     - debian/patches/CVE-2017-14859_14862_14864.patch: fix in
       src/error.cpp, src/tiffvisitor.cpp.
     - CVE-2017-14859
     - CVE-2017-14862
     - CVE-2017-14864
   * SECURITY UPDATE: Denial of service
     - debian/patches/CVE-2017-17669.patch: fix in
       src/pngchunk.cpp.
     - CVE-2017-17669
   * SECURITY UPDATE: Denial of service
     - debian/patches/CVE-2017-9239.patch: fix in
       src/tiffcomposite.cpp.
     - CVE-2017-9239
   * SECURITY UPDATE: Denial of service
     - debian/patches/CVE-2018-17581.patch: fix in
       src/crwimage.cpp.
     - CVE-2018-17581
   * SECURITY UPDATE: Denial of service
     - debian/patches/CVE-16336*.patch: fix in
       src/pngchunk.cpp.
     - CVE-2018-16336
  * Minor fix related to CVE-2018-10958_10999 in src/pngchunk.cpp.

 -- <email address hidden> (Leonidas S. Barbosa) Tue, 08 Jan 2019 13:38:56 -0300

Source diff to previous version
CVE-2017-11591 There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted in
CVE-2017-11683 There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denia
CVE-2017-14859 An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentat
CVE-2017-14862 An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fa
CVE-2017-14864 An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and
CVE-2017-17669 There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp in Exiv2 0.26. A crafted PNG file w
CVE-2017-9239 An issue was discovered in Exiv2 0.26. When the data structure of the structure ifd is incorrect, the program assigns pValue_ to 0x0, and the value o
CVE-2018-17581 CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack consumption due to a recursive function, leading to Denial of se
CVE-2018-16336 Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a craf
CVE-2018-10958 In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUnc

Version: 0.23-1ubuntu2.1 2018-07-03 18:06:43 UTC

  exiv2 (0.23-1ubuntu2.1) trusty-security; urgency=medium

  * SECURITY UPDATE: denial of service through memory exhaustion
    and a heap-based buffer over-read
    - debian/patches/CVE-2018-10958_10999*.patch
    - CVE-2018-10958
    - CVE-2018-10999
  * SECURITY UPDATE: Denial of service
    - debian/patches/CVE-2018-10998.patch
    - CVE-2018-10998
  * SECURITY UPDATE: Heap-based buffer overflow
    - debian/patches/CVE-2018-11531*.patch
    - CVE-2018-11531
  * SECURITY UPDATE: Integer overflow
    - debian/patches/CVE-2018-12264.patch
    - CVE-2018-12264
  * SECURITY UPDATE: Integer overflow
    - debian/patches/CVE-2018-12265*.patch
    - CVE-2018-12265

 -- <email address hidden> (Leonidas S. Barbosa) Fri, 29 Jun 2018 10:20:45 -0300

CVE-2018-10958 In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUnc
CVE-2018-10999 An issue was discovered in Exiv2 0.26. The Exiv2::Internal::PngChunk::parseTXTChunk function has a heap-based buffer over-read.
CVE-2018-10998 An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an i
CVE-2018-11531 Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.
CVE-2018-12264 Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an out-of-bounds read in Exiv2::ValueType::setDataArea in value.
CVE-2018-12265 Exiv2 0.26 has an integer overflow in the LoaderExifJpeg class in preview.cpp, leading to an out-of-bounds read in Exiv2::MemIo::read in basicio.cpp.



About   -   Send Feedback to @ubuntu_updates