Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2021-29623: CVE-2021-29623 exiv2: Use of uninitialized memory in isWebPType() may lead to information leak (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2021-29623: CVE-2021-29623 exiv2: Use of uninitialized memory in isWebPType() may lead to information leak (Multiple Advisories)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
05/13/2021
Created
11/11/2021
Added
11/10/2021
Modified
12/15/2023

Description

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. A read of uninitialized memory was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. The read of uninitialized memory is triggered when Exiv2 is used to read the metadata of a crafted image file. An attacker could potentially exploit the vulnerability to leak a few bytes of stack memory, if they can trick the victim into running Exiv2 on a crafted image file. The bug is fixed in version v0.27.4.

Solution(s)

  • redhat-upgrade-exiv2
  • redhat-upgrade-exiv2-debuginfo
  • redhat-upgrade-exiv2-debugsource
  • redhat-upgrade-exiv2-devel
  • redhat-upgrade-exiv2-doc
  • redhat-upgrade-exiv2-libs
  • redhat-upgrade-exiv2-libs-debuginfo

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;