5.5
MEDIUM
CVE-2021-27815
Exif NULL Pointer Denial of Service
Description

NULL Pointer Deference in the exif command line tool, when printing out XML formatted EXIF data, in exif v0.6.22 and earlier allows attackers to cause a Denial of Service (DoS) by uploading a malicious JPEG file, causing the application to crash.

INFO

Published Date :

April 14, 2021, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:32 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-27815 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Libexif_project exif

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-27815 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-27815 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSWAXZVNXYLV3E4R6YQTEGRGMGWEAR76/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YZQ3L45F7S7PQPG5HEHXOCGNOO64MJOS/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QMC6OTXZRPCUD3LOSWO4ISR7CH7NJQDT/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/JSWAXZVNXYLV3E4R6YQTEGRGMGWEAR76/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YZQ3L45F7S7PQPG5HEHXOCGNOO64MJOS/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/QMC6OTXZRPCUD3LOSWO4ISR7CH7NJQDT/
  • Modified Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QMC6OTXZRPCUD3LOSWO4ISR7CH7NJQDT/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/QMC6OTXZRPCUD3LOSWO4ISR7CH7NJQDT/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202210-28 No Types Assigned https://security.gentoo.org/glsa/202210-28 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202210-28 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JSWAXZVNXYLV3E4R6YQTEGRGMGWEAR76/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JSWAXZVNXYLV3E4R6YQTEGRGMGWEAR76/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QMC6OTXZRPCUD3LOSWO4ISR7CH7NJQDT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QMC6OTXZRPCUD3LOSWO4ISR7CH7NJQDT/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YZQ3L45F7S7PQPG5HEHXOCGNOO64MJOS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YZQ3L45F7S7PQPG5HEHXOCGNOO64MJOS/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 20, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QMC6OTXZRPCUD3LOSWO4ISR7CH7NJQDT/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YZQ3L45F7S7PQPG5HEHXOCGNOO64MJOS/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JSWAXZVNXYLV3E4R6YQTEGRGMGWEAR76/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/libexif/exif/commit/eb84b0e3c5f2a86013b6fcfb800d187896a648fa No Types Assigned https://github.com/libexif/exif/commit/eb84b0e3c5f2a86013b6fcfb800d187896a648fa Patch, Third Party Advisory
    Changed Reference Type https://github.com/libexif/exif/commit/f6334d9d32437ef13dc902f0a88a2be0063d9d1c No Types Assigned https://github.com/libexif/exif/commit/f6334d9d32437ef13dc902f0a88a2be0063d9d1c Patch, Third Party Advisory
    Changed Reference Type https://github.com/libexif/exif/issues/4 No Types Assigned https://github.com/libexif/exif/issues/4 Exploit, Third Party Advisory
    Added CWE NIST CWE-476
    Added CPE Configuration OR *cpe:2.3:a:libexif_project:exif:*:*:*:*:*:*:*:* versions up to (including) 0.6.22
  • CVE Modified by [email protected]

    Apr. 15, 2021

    Action Type Old Value New Value
    Changed Description NULL Pointer Deference in the "actions.c" library of libexif exif v0.6.22 allows attackers to cause a Denial of Service (DoS) by uploading a malicious JPEG file, causing the application to crash. NULL Pointer Deference in the exif command line tool, when printing out XML formatted EXIF data, in exif v0.6.22 and earlier allows attackers to cause a Denial of Service (DoS) by uploading a malicious JPEG file, causing the application to crash.
    Added Reference https://github.com/libexif/exif/commit/eb84b0e3c5f2a86013b6fcfb800d187896a648fa [No Types Assigned]
    Added Reference https://github.com/libexif/exif/commit/f6334d9d32437ef13dc902f0a88a2be0063d9d1c [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-27815 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-27815 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} 0.01%

score

0.54524

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability