2.5
LOW
CVE-2021-29473
Exiv2 Out-of-Bounds Read Denial of Service
Description

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4. Please see our security policy for information about Exiv2 security.

INFO

Published Date :

April 26, 2021, 7:15 p.m.

Last Modified :

Feb. 16, 2024, 7:20 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2021-29473 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Exiv2 exiv2

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-29473 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-29473 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202312-06 No Types Assigned https://security.gentoo.org/glsa/202312-06 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:3334:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-06 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/
  • Modified Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4958 No Types Assigned https://www.debian.org/security/2021/dsa-4958 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:3334:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4958 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 07, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L
    Changed Reference Type https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2 No Types Assigned https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2 Patch, Third Party Advisory
    Changed Reference Type https://github.com/Exiv2/exiv2/security/policy No Types Assigned https://github.com/Exiv2/exiv2/security/policy Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/github/advisory-review/pull/1587 No Types Assigned https://github.com/github/advisory-review/pull/1587 Broken Link, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:* versions up to (excluding) 0.27.4
  • CVE Modified by [email protected]

    May. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-29473 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-29473 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.07%

score

0.60908

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability