CVE-2024-39695

NameCVE-2024-39695
DescriptionExiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 version v0.28.2. The vulnerability is in the parser for the ASF video format, which was a new feature in v0.28.0. The out-of-bounds read is triggered when Exiv2 is used to read the metadata of a crafted video file. The bug is fixed in version v0.28.3.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exiv2 (PTS)jessie, jessie (lts)0.24-4.1+deb8u7fixed
stretch (security)0.25-3.1+deb9u3fixed
stretch (lts), stretch0.25-3.1+deb9u4fixed
buster (security), buster, buster (lts)0.25-4+deb10u4fixed
bullseye0.27.3-3+deb11u2fixed
bullseye (security)0.27.3-3+deb11u1fixed
trixie, bookworm0.27.6-1fixed
sid0.28.3+dfsg-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exiv2source(unstable)(not affected)

Notes

- exiv2 <not-affected> (Vulnerable code not present)
https://github.com/Exiv2/exiv2/security/advisories/GHSA-38rv-8x93-pvrh
https://github.com/Exiv2/exiv2/pull/3006
Introduced after: https://github.com/Exiv2/exiv2/commit/cb7a48f84aeb30251caae909901555dffa4e9fcb (v0.28.0)
Fixed by: https://github.com/Exiv2/exiv2/commit/3a28346db5ae1735a8728fe3491b0aecc1dbf387 (v0.28.3)

Search for package or bug name: Reporting problems