Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844953
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4964-1)
Summary:The remote host is missing an update for the 'exiv2' package(s) announced via the USN-4964-1 advisory.
Description:Summary:
The remote host is missing an update for the 'exiv2' package(s) announced via the USN-4964-1 advisory.

Vulnerability Insight:
It was discovered that Exiv2 incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10 and Ubuntu 21.04.
(CVE-2021-29463)

It was discovered that Exiv2 incorrectly handled certain files.
An attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10 and Ubuntu 21.04.
(CVE-2021-29464)

It was discovered that Exiv2 incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2021-29473, CVE-2021-32617)

It was discovered that Exiv2 incorrectly handled certain files.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10 and Ubuntu 21.04.
(CVE-2021-29623)

Affected Software/OS:
'exiv2' package(s) on Ubuntu 16.04, Ubuntu 18.04, Ubuntu 20.04, Ubuntu 20.10, Ubuntu 21.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-29463
https://github.com/Exiv2/exiv2/security/advisories/GHSA-5p8g-9xf3-gfrr
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDMZTVQAZSMLPTDVDYLBHAAF7I5QXVYQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K3HKXR6JOVKMBE4HY4FDXNVZGNCQG6T3/
https://security.gentoo.org/glsa/202312-06
https://github.com/Exiv2/exiv2/commit/783b3a6ff15ed6f82a8f8e6c8a6f3b84a9b04d4b
Common Vulnerability Exposure (CVE) ID: CVE-2021-29464
https://github.com/Exiv2/exiv2/security/advisories/GHSA-jgm9-5fw5-pw9p
https://github.com/Exiv2/exiv2/commit/f9308839198aca5e68a65194f151a1de92398f54
Common Vulnerability Exposure (CVE) ID: CVE-2021-29473
https://github.com/Exiv2/exiv2/security/advisories/GHSA-7569-phvm-vwc2
Debian Security Information: DSA-4958 (Google Search)
https://www.debian.org/security/2021/dsa-4958
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWZLDECIXXW3CCZ3RS4A3NG5X5VE4WZM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LBKWLTXM7IKZ4PVGKLUQVAVFAYGGF7QR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN/
https://github.com/Exiv2/exiv2/security/policy
https://github.com/github/advisory-review/pull/1587
https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-29623
https://github.com/Exiv2/exiv2/security/advisories/GHSA-6253-qjwm-3q4v
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2BPQNJKTRIDINTVJ22QMMTIZEPHVKXK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TZ5SGWHK64TB7ADRSVBGHEPDFN5CSOO3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQAKFIQHW2AS3AGSJM42ABOA6CWIJBGM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5I3RRZUGSBIUYZ5TIHLN55PKMAWCSJ5G/
https://github.com/Exiv2/exiv2/pull/1627
Common Vulnerability Exposure (CVE) ID: CVE-2021-32617
https://github.com/Exiv2/exiv2/security/advisories/GHSA-w8mv-g8qq-36mj
https://github.com/Exiv2/exiv2/pull/1657
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.