Vulnerability Name: | CVE-2021-29473 (CCN-200782) | ||||||||||||||||||
Assigned: | 2021-04-25 | ||||||||||||||||||
Published: | 2021-04-25 | ||||||||||||||||||
Updated: | 2021-09-21 | ||||||||||||||||||
Summary: | Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4. Please see our security policy for information about Exiv2 security. | ||||||||||||||||||
CVSS v3 Severity: | 2.5 Low (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L) 2.2 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||
CVSS v2 Severity: | 2.6 Low (CVSS v2 Vector: AV:N/AC:H/Au:N/C:N/I:N/A:P)
| ||||||||||||||||||
Vulnerability Type: | CWE-125 | ||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-29473 Source: XF Type: UNKNOWN exiv2-cve202129473-dos(200782) Source: CCN Type: Exiv2 GIT Repository Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2 Source: MISC Type: Release Notes, Third Party Advisory https://github.com/Exiv2/exiv2/security/policy Source: MISC Type: Broken Link, Third Party Advisory https://github.com/github/advisory-review/pull/1587 Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20210830 [SECURITY] [DLA 2750-1] exiv2 security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-10d7331a31 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-2d860da728 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-96a5dabcfa Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-be94728b95 Source: DEBIAN Type: Third Party Advisory DSA-4958 Source: CCN Type: WhiteSource Vulnerability Database CVE-2021-29473 | ||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||
Oval Definitions | |||||||||||||||||||
| |||||||||||||||||||
BACK |