CVE-2021-29623

NameCVE-2021-29623
DescriptionExiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. A read of uninitialized memory was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The read of uninitialized memory is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to leak a few bytes of stack memory, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.4.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs988481

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exiv2 (PTS)buster0.25-4+deb10u2fixed
buster (security)0.25-4+deb10u4fixed
bullseye0.27.3-3+deb11u2fixed
bullseye (security)0.27.3-3+deb11u1vulnerable
trixie, sid, bookworm0.27.6-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exiv2sourcebuster(not affected)
exiv2sourcebullseye0.27.3-3+deb11u2
exiv2source(unstable)0.27.5-1988481

Notes

[buster] - exiv2 <not-affected> (webpimage support added 0.26)
https://github.com/Exiv2/exiv2/security/advisories/GHSA-6253-qjwm-3q4v
https://github.com/Exiv2/exiv2/pull/1627

Search for package or bug name: Reporting problems