-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.1936.2
                           Exiv2 vulnerabilities
                                4 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exiv2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12265 CVE-2018-12264 CVE-2018-11531
                   CVE-2018-10999 CVE-2018-10998 CVE-2018-10958

Reference:         ESB-2018.1933

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3700-1

Revision History:  July 4 2018: Added OS tag.
                   July 4 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3700-1
July 03, 2018

exiv2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Exiv2.

Software Description:
- - exiv2: EXIF/IPTC/XMP metadata manipulation tool

Details:

It was discovered that Exiv2 incorrectly handled certain files.
An attacker could possibly use this to cause a denial of service.
(CVE-2018-10958, CVE-2018-10998)

It was discovered that Exiv2 incorrectly handled certain PNG files.
An attacker could possibly use this to access sensitive information.
(CVE-2018-10999)

It was discovered that Exiv2 incorrectly handled certain files.
An attacker could possibly use this to execute arbitrary code.
(CVE-2018-11531)

It was discovered that Exiv2 incorrectly handled certain files.
An attacker could possibly use this to access sensitive information.
(CVE-2018-12264, CVE-2018-12265)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  exiv2                           0.25-3.1ubuntu0.18.04.1
  libexiv2-14                     0.25-3.1ubuntu0.18.04.1

Ubuntu 17.10:
  exiv2                           0.25-3.1ubuntu0.17.10.1
  libexiv2-14                     0.25-3.1ubuntu0.17.10.1

Ubuntu 16.04 LTS:
  exiv2                           0.25-2.1ubuntu16.04.2
  libexiv2-14                     0.25-2.1ubuntu16.04.2

Ubuntu 14.04 LTS:
  exiv2                           0.23-1ubuntu2.1
  libexiv2-12                     0.23-1ubuntu2.1

In general, a standard system update will make all the necessary
changes.

References:
  https://usn.ubuntu.com/usn/usn-3700-1
  CVE-2018-10958, CVE-2018-10998, CVE-2018-10999, CVE-2018-11531,
  CVE-2018-12264, CVE-2018-12265

Package Information:
  https://launchpad.net/ubuntu/+source/exiv2/0.25-3.1ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/exiv2/0.25-3.1ubuntu0.17.10.1
  https://launchpad.net/ubuntu/+source/exiv2/0.25-2.1ubuntu16.04.2
  https://launchpad.net/ubuntu/+source/exiv2/0.23-1ubuntu2.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=96C7
-----END PGP SIGNATURE-----