Bug 1189338 - (CVE-2021-34334) VUL-0: CVE-2021-34334: exiv2: exiv2: DoS due to integer overflow in loop counter
(CVE-2021-34334)
VUL-0: CVE-2021-34334: exiv2: exiv2: DoS due to integer overflow in loop counter
Status: NEW
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P3 - Medium : Normal
: ---
Assigned To: Security Team bot
Security Team bot
https://smash.suse.de/issue/306105/
CVSSv3.1:SUSE:CVE-2021-34334:6.5:(AV:...
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2021-08-11 15:36 UTC by Gabriele Sonnu
Modified: 2022-11-28 14:38 UTC (History)
3 users (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Gabriele Sonnu 2021-08-11 15:36:37 UTC
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An infinite loop is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.5.

Reference:
https://github.com/Exiv2/exiv2/security/advisories/GHSA-hqjh-hpv8-8r9p

Upstream patch:
https://github.com/Exiv2/exiv2/pull/1766

References:
https://bugzilla.redhat.com/show_bug.cgi?id=1992202
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-34334
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34334
https://github.com/Exiv2/exiv2/pull/1766
https://github.com/Exiv2/exiv2/security/advisories/GHSA-hqjh-hpv8-8r9p
Comment 1 Gabriele Sonnu 2021-08-11 15:38:15 UTC
Affected Packages:

- SUSE:SLE-11:Update/exiv2  0.17.1
- SUSE:SLE-12:Update/exiv2  0.23
- SUSE:SLE-15:Update/exiv2  0.26
- openSUSE:Factory/exiv2    0.27.4

The patch [0] contains both the fix and some defensive programming for similar code. The fix for the vulnerability is found in this commit: [1].

[0]
https://github.com/Exiv2/exiv2/pull/1766

[1]
https://github.com/Exiv2/exiv2/pull/1766/commits/97c4880882d87aee77809b4b6e8fb4a5558e4ca2
Comment 3 OBSbugzilla Bot 2022-10-13 10:05:08 UTC
This is an autogenerated message for OBS integration:
This bug (1189338) was mentioned in
https://build.opensuse.org/request/show/1010451 Factory / exiv2
Comment 7 Swamp Workflow Management 2022-11-07 20:20:52 UTC
SUSE-SU-2022:3892-1: An update that fixes three vulnerabilities is now available.

Category: security (moderate)
Bug References: 1142679,1185913,1189338
CVE References: CVE-2019-13111,CVE-2021-29463,CVE-2021-34334
JIRA References: 
Sources used:
openSUSE Leap 15.3 (src):    exiv2-0.26-150000.6.21.1
SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (src):    exiv2-0.26-150000.6.21.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 8 Swamp Workflow Management 2022-11-07 20:22:57 UTC
SUSE-SU-2022:3889-1: An update that solves 15 vulnerabilities, contains one feature and has one errata is now available.

Category: security (important)
Bug References: 1068871,1142675,1142679,1185002,1185218,1185447,1185913,1186053,1186192,1188645,1188733,1189332,1189333,1189334,1189335,1189338
CVE References: CVE-2017-1000128,CVE-2019-13108,CVE-2019-13111,CVE-2020-19716,CVE-2021-29457,CVE-2021-29463,CVE-2021-29470,CVE-2021-29623,CVE-2021-31291,CVE-2021-32617,CVE-2021-34334,CVE-2021-37620,CVE-2021-37621,CVE-2021-37622,CVE-2021-37623
JIRA References: PED-1393
Sources used:
openSUSE Leap 15.4 (src):    exiv2-0.27.5-150400.15.4.1, exiv2-0_26-0.26-150400.9.16.1
SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (src):    exiv2-0.27.5-150400.15.4.1, exiv2-0_26-0.26-150400.9.16.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
Comment 9 Dirk Mueller 2022-11-12 13:09:40 UTC
Submitted for SLE-11
Comment 13 Swamp Workflow Management 2022-11-28 14:38:19 UTC
SUSE-SU-2022:4252-1: An update that fixes 8 vulnerabilities is now available.

Category: security (important)
Bug References: 1119562,1142681,1185002,1186231,1188733,1189332,1189337,1189338
CVE References: CVE-2018-20097,CVE-2019-13112,CVE-2021-29457,CVE-2021-29473,CVE-2021-31291,CVE-2021-32815,CVE-2021-34334,CVE-2021-37620
JIRA References: 
Sources used:
SUSE OpenStack Cloud Crowbar 9 (src):    exiv2-0.23-12.18.1
SUSE OpenStack Cloud 9 (src):    exiv2-0.23-12.18.1
SUSE Linux Enterprise Software Development Kit 12-SP5 (src):    exiv2-0.23-12.18.1
SUSE Linux Enterprise Server for SAP 12-SP4 (src):    exiv2-0.23-12.18.1
SUSE Linux Enterprise Server 12-SP5 (src):    exiv2-0.23-12.18.1
SUSE Linux Enterprise Server 12-SP4-LTSS (src):    exiv2-0.23-12.18.1
SUSE Linux Enterprise Server 12-SP3-BCL (src):    exiv2-0.23-12.18.1
SUSE Linux Enterprise Server 12-SP2-BCL (src):    exiv2-0.23-12.18.1

NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.