3.6
LOW
CVE-2021-29623
Exiv2 Uninitialized Memory Read Vulnerability
Description

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. A read of uninitialized memory was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The read of uninitialized memory is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to leak a few bytes of stack memory, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.4.

INFO

Published Date :

May 13, 2021, 5:15 p.m.

Last Modified :

Dec. 22, 2023, 10:15 a.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2021-29623 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Exiv2 exiv2

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-29623 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-29623 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-06 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5I3RRZUGSBIUYZ5TIHLN55PKMAWCSJ5G/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M2BPQNJKTRIDINTVJ22QMMTIZEPHVKXK/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQAKFIQHW2AS3AGSJM42ABOA6CWIJBGM/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TZ5SGWHK64TB7ADRSVBGHEPDFN5CSOO3/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/5I3RRZUGSBIUYZ5TIHLN55PKMAWCSJ5G/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/M2BPQNJKTRIDINTVJ22QMMTIZEPHVKXK/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/RQAKFIQHW2AS3AGSJM42ABOA6CWIJBGM/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TZ5SGWHK64TB7ADRSVBGHEPDFN5CSOO3/
  • Modified Analysis by [email protected]

    May. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5I3RRZUGSBIUYZ5TIHLN55PKMAWCSJ5G/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5I3RRZUGSBIUYZ5TIHLN55PKMAWCSJ5G/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/M2BPQNJKTRIDINTVJ22QMMTIZEPHVKXK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/M2BPQNJKTRIDINTVJ22QMMTIZEPHVKXK/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RQAKFIQHW2AS3AGSJM42ABOA6CWIJBGM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RQAKFIQHW2AS3AGSJM42ABOA6CWIJBGM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TZ5SGWHK64TB7ADRSVBGHEPDFN5CSOO3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TZ5SGWHK64TB7ADRSVBGHEPDFN5CSOO3/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TZ5SGWHK64TB7ADRSVBGHEPDFN5CSOO3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/M2BPQNJKTRIDINTVJ22QMMTIZEPHVKXK/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RQAKFIQHW2AS3AGSJM42ABOA6CWIJBGM/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 30, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5I3RRZUGSBIUYZ5TIHLN55PKMAWCSJ5G/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 24, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/Exiv2/exiv2/pull/1627 No Types Assigned https://github.com/Exiv2/exiv2/pull/1627 Patch, Third Party Advisory
    Changed Reference Type https://github.com/Exiv2/exiv2/security/advisories/GHSA-6253-qjwm-3q4v No Types Assigned https://github.com/Exiv2/exiv2/security/advisories/GHSA-6253-qjwm-3q4v Patch, Third Party Advisory
    Added CWE NIST CWE-908
    Added CPE Configuration OR *cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:* versions up to (excluding) 0.27.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-29623 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-29623 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.31335

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability