USN-4056-1

Source
https://ubuntu.com/security/notices/USN-4056-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-4056-1.json
Related
Published
2019-07-15T13:25:13.484047Z
Modified
2019-07-15T13:25:13.484047Z
Summary
exiv2 vulnerabilities
Details

It was discovered that Exiv2 incorrectly handled certain PSD files. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-19107, CVE-2018-19108)

It was discovered that Exiv2 incorrectly handled certain PNG files. An attacker could possibly use this issue to cause a denial of service. (CVE-2018-19535, CVE-2019-13112)

It was discovered that Exiv2 incorrectly handled certain CRW files. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-13110, CVE-2019-13113)

It was discovered that incorrectly handled certain HTTP requests. An attacker could possibly use this issue to cause a denial of service. (CVE-2019-13114)

References

Affected packages

Ubuntu:16.04:LTS / exiv2

Package

Name
exiv2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.25-2.1ubuntu16.04.4

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libexiv2-doc": "0.25-2.1ubuntu16.04.4",
            "exiv2": "0.25-2.1ubuntu16.04.4",
            "libexiv2-14": "0.25-2.1ubuntu16.04.4",
            "libexiv2-dev": "0.25-2.1ubuntu16.04.4"
        }
    ]
}

Ubuntu:18.04:LTS / exiv2

Package

Name
exiv2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
0.25-3.1ubuntu0.18.04.3

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libexiv2-doc": "0.25-3.1ubuntu0.18.04.3",
            "exiv2": "0.25-3.1ubuntu0.18.04.3",
            "libexiv2-14": "0.25-3.1ubuntu0.18.04.3",
            "libexiv2-dev": "0.25-3.1ubuntu0.18.04.3"
        }
    ]
}