CVE-2021-29463

NameCVE-2021-29463
DescriptionExiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to cause a denial of service by crashing Exiv2, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when writing the metadata, which is a less frequently used Exiv2 operation than reading the metadata. For example, to trigger the bug in the Exiv2 command-line application, you need to add an extra command-line argument such as `insert`. The bug is fixed in version v0.27.4.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs988241

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exiv2 (PTS)buster0.25-4+deb10u2fixed
buster (security)0.25-4+deb10u4fixed
bullseye0.27.3-3+deb11u2fixed
bullseye (security)0.27.3-3+deb11u1vulnerable
sid, trixie, bookworm0.27.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exiv2sourcestretch(not affected)
exiv2sourcebuster(not affected)
exiv2sourcebullseye0.27.3-3+deb11u2
exiv2source(unstable)0.27.5-1988241

Notes

[buster] - exiv2 <not-affected> (webp support introduced in 0.27)
[stretch] - exiv2 <not-affected> (webp support introduced in 0.27)
https://github.com/Exiv2/exiv2/security/advisories/GHSA-5p8g-9xf3-gfrr
https://github.com/Exiv2/exiv2/commit/783b3a6ff15ed6f82a8f8e6c8a6f3b84a9b04d4b

Search for package or bug name: Reporting problems