Executive Summary

Informations
Name CVE-2021-29473 First vendor Publication 2021-04-26
Vendor Cve Last vendor Modification 2024-02-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
Overall CVSS Score 2.5
Base Score 2.5 Environmental Score 2.5
impact SubScore 1.4 Temporal Score 2.5
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4. Please see our security policy for information about Exiv2 security.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29473

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202312-06
Source Url
CONFIRM https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2
DEBIAN https://www.debian.org/security/2021/dsa-4958
MISC https://github.com/Exiv2/exiv2/security/policy
https://github.com/github/advisory-review/pull/1587
MLIST https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2024-02-17 00:28:07
  • Multiple Updates
2023-12-22 13:28:12
  • Multiple Updates
2023-11-07 21:35:03
  • Multiple Updates
2022-11-02 01:56:24
  • Multiple Updates
2021-09-22 00:23:15
  • Multiple Updates
2021-08-30 12:48:12
  • Multiple Updates
2021-08-24 01:43:28
  • Multiple Updates
2021-08-19 09:23:00
  • Multiple Updates
2021-08-14 21:23:21
  • Multiple Updates
2021-08-04 12:41:51
  • Multiple Updates
2021-07-16 01:40:44
  • Multiple Updates
2021-05-15 05:22:59
  • Multiple Updates
2021-05-10 09:22:50
  • Multiple Updates
2021-05-08 00:22:49
  • Multiple Updates
2021-05-04 09:22:47
  • Multiple Updates
2021-04-27 00:22:47
  • First insertion