Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-29464

Published: 30 April 2021

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A heap buffer overflow was found in Exiv2 versions v0.27.3 and earlier. The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to gain code execution, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
exiv2
Launchpad, Ubuntu, Debian
bionic Not vulnerable

focal
Released (0.27.2-8ubuntu2.4)
groovy
Released (0.27.3-3ubuntu0.4)
hirsute
Released (0.27.3-3ubuntu1.3)
impish
Released (0.27.3-3ubuntu2)
jammy
Released (0.27.3-3ubuntu2)
trusty Does not exist

upstream Needs triage

xenial Not vulnerable

Patches:
upstream: https://github.com/Exiv2/exiv2/commit/f9308839198aca5e68a65194f151a1de92398f54

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H