[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-3895Date: (C)2009-11-20   (M)2023-12-22


Heap-based buffer overflow in the exif_entry_fix function (aka the tag fixup routine) in libexif/exif-entry.c in libexif 0.6.18 allows remote attackers to cause a denial of service or possibly execute arbitrary code via an invalid EXIF image. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-37022
SECUNIA-37378
OSVDB-59956
ADV-2009-3243
http://sourceforge.net/mailarchive/message.php?msg_name=20091113072359.GA22681%40coneharvesters.com
http://www.openwall.com/lists/oss-security/2009/11/19/2
http://bugs.debian.org/557137
http://bugs.gentoo.org/show_bug.cgi?id=293190
http://libexif.cvs.sourceforge.net/viewvc/libexif/libexif/NEWS?view=markup&pathrev=libexif-0_6_19-release
libexif-exifentryfix-bo(54275)

CWE    1
CWE-119

© SecPod Technologies