Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-29473
HistoryApr 26, 2021 - 12:00 a.m.

CVE-2021-29473

2021-04-2600:00:00
ubuntu.com
ubuntu.com
9

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

CVSS3

2.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L

EPSS

0.002

Percentile

60.9%

Exiv2 is a C++ library and a command-line utility to read, write, delete
and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read
was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line
utility and C++ library for reading, writing, deleting, and modifying the
metadata of image files. The out-of-bounds read is triggered when Exiv2 is
used to write metadata into a crafted image file. An attacker could
potentially exploit the vulnerability to cause a denial of service by
crashing Exiv2, if they can trick the victim into running Exiv2 on a
crafted image file. Note that this bug is only triggered when writing the
metadata, which is a less frequently used Exiv2 operation than reading the
metadata. For example, to trigger the bug in the Exiv2 command-line
application, you need to add an extra command-line argument such as
insert. The bug is fixed in version v0.27.4. Please see our security
policy for information about Exiv2 security.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchexiv2< 0.25-3.1ubuntu0.18.04.9UNKNOWN
ubuntu20.04noarchexiv2< 0.27.2-8ubuntu2.4UNKNOWN
ubuntu20.10noarchexiv2< 0.27.3-3ubuntu0.4UNKNOWN
ubuntu21.04noarchexiv2< 0.27.3-3ubuntu1.3UNKNOWN
ubuntu21.10noarchexiv2< 0.27.3-3ubuntu2UNKNOWN
ubuntu22.04noarchexiv2< 0.27.3-3ubuntu2UNKNOWN
ubuntu16.04noarchexiv2< 0.25-2.1ubuntu16.04.7+esm2UNKNOWN

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

CVSS3

2.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L

EPSS

0.002

Percentile

60.9%