Exiv2 Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Last Year

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Version

0.2663
0.27.131
0.27.028
0.27.222
0.27.321

Grouping all affected versions of a specific product helps to determine existing issues. This makes it possible to determine vendors and products which need attention when it comes to remediations.

Remediation

Official Fix80
Temporary Fix0
Workaround0
Unavailable0
Not Defined42

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High0
Functional0
Proof-of-Concept3
Unproven0
Not Defined119

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical0
Local20
Adjacent11
Network91

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High0
Low25
None97

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required63
None59

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤30
≤411
≤519
≤647
≤734
≤810
≤91
≤100

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤35
≤46
≤521
≤647
≤733
≤89
≤91
≤100

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤20
≤30
≤422
≤529
≤634
≤723
≤814
≤90
≤100

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤30
≤40
≤50
≤620
≤751
≤88
≤910
≤101

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤30
≤40
≤50
≤62
≤70
≤80
≤91
≤100

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k38
<2k72
<5k12
<10k0
<25k0
<50k0
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k121
<2k0
<5k1
<10k0
<25k0
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

Last Year

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Versions (40): 0.1, 0.2, 0.3, 0.4, 0.5, 0.6, 0.6.1, 0.6.2, 0.7, 0.8, 0.9, 0.10, 0.11, 0.12, 0.13, 0.14, 0.15, 0.16, 0.17, 0.18, 0.19, 0.20, 0.21, 0.22, 0.23, 0.24, 0.25, 0.26, 0.27, 0.27-RC1, 0.27-RC2, 0.27-RC3, 0.27.1, 0.27.2, 0.27.3, 0.27.4, 0.27.4-RC1, 0.27.99, 0.28, 0.28.1

Software Type: Image Processing Software

PublishedBaseTempVulnerability0dayTodayExpRemCTICVE
02/13/20244.94.8Exiv2 QuickTime Video multipleEntriesDecoder resource consumption$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-25112
02/13/20244.94.8Exiv2 QuickTime Video NikonTagsDecoder out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-24826
11/06/20237.57.4Exiv2 Image Metadata brotliUncompress out-of-bounds write$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-44398
08/23/20236.06.0Exiv2 File pngimage.cpp tEXtToDataBuf buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-18831
08/24/20213.53.5Exiv2 Exception tags_int.cpp denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-18774
08/24/20213.53.5Exiv2 tif File iptc.cpp denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-18773
08/24/20213.53.5Exiv2 Global Buffer nikonmn_int.cpp print0x0088 information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-18771
08/20/20213.53.5Exiv2 DataBufdata resource consumption$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-18899
08/20/20215.45.4Exiv2 printIFDStructure denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-18898
08/10/20213.13.0Exiv2 Image File out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-37620
08/10/20214.34.1Exiv2 Image File infinite loop$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-34334
08/10/20214.34.1Exiv2 Command Line Option infinite loop$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2021-37623
08/10/20214.34.1Exiv2 Command Line Option infinite loop$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-37622
08/10/20214.34.1Exiv2 Command Line Option infinite loop$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-37621
08/10/20213.13.0Exiv2 Command-Line Argument out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-37619
08/10/20213.13.0Exiv2 Command Line Option out-of-bounds$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-37618
08/10/20214.34.1Exiv2 Command Line Option denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2021-37616
08/10/20213.13.0Exiv2 Command Line Option denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-37615
08/10/20213.13.0Exiv2 Command Line Option denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-34335
08/10/20214.34.1Exiv2 Command-Line Argument denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2021-32815
07/27/20215.55.5Exiv2 Metadata encode0x1810 heap-based overflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-31292
07/27/20215.55.5Exiv2 Metadata jp2image.cpp heap-based overflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2021-31291
07/14/20215.05.0Exiv2 types.cpp Databuf buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-19716
07/14/20214.54.5Exiv2 integer underflow$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2020-19715
05/18/20214.34.1Exiv2 Metadata resource consumption$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2021-32617

97 more entries are not shown

Might our Artificial Intelligence support you?

Check our Alexa App!