Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-32617

Published: 17 May 2021

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An inefficient algorithm (quadratic complexity) was found in Exiv2 versions v0.27.3 and earlier. The inefficient algorithm is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.4. Note that this bug is only triggered when _writing_ the metadata, which is a less frequently used Exiv2 operation than _reading_ the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `rm`.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
exiv2
Launchpad, Ubuntu, Debian
bionic
Released (0.25-3.1ubuntu0.18.04.9)
focal
Released (0.27.2-8ubuntu2.4)
groovy
Released (0.27.3-3ubuntu0.4)
hirsute
Released (0.27.3-3ubuntu1.3)
impish
Released (0.27.3-3ubuntu3)
jammy
Released (0.27.3-3ubuntu3)
trusty Does not exist

upstream Needs triage

xenial
Released (0.25-2.1ubuntu16.04.7+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/Exiv2/exiv2/commit/8c53e4687b19b1951b6860bdc89962d420b1b624

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H