ID CVE-2021-29473
Summary Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4. Please see our security policy for information about Exiv2 security.
References
Vulnerable Configurations
  • cpe:2.3:a:exiv2:exiv2:-:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:-:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.7:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.10:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.11:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.12:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.13:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.14:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.15:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.16:-:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.16:-:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.16:pre1:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.16:pre1:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.17:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.17.1:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.18:-:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.18:-:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.18:pre1:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.18:pre1:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.18:pre2:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.18:pre2:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.18.2:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.18.2:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.19:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.19:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.20:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.20:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.21:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.21.1:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.21.1:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.22:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.22:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.23:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.24:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.24:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.25:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.25:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.26:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.26:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27:-:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27:-:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27:rc1:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27:rc1:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27:rc2:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27:rc2:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27:rc3:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27:rc3:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27.1:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27.1:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27.2:*:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27.2:*:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27.3:-:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27.3:-:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:exiv2:exiv2:0.27.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:exiv2:exiv2:0.27.3:rc2:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 16-02-2024 - 19:20)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:N/A:P
Last major update 16-02-2024 - 19:20
Published 26-04-2021 - 19:15
Last modified 16-02-2024 - 19:20
Back to Top