Remote code execution in libexif



Published: 2005-05-02 | Updated: 2020-07-26
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2005-0664
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libexif
Universal components / Libraries / Libraries used by multiple products

Vendor libexif.sourceforge.net

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU31859

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2005-0664

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing EXIF tags in images. A remote attacker can create a specially crafted image, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libexif: 0.6.9

External links

http://securitytracker.com/id?1013398
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102041-1
http://www.debian.org/security/2005/dsa-709
http://www.gentoo.org/security/en/glsa/glsa-200503-17.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:064
http://www.redhat.com/support/errata/RHSA-2005-300.html
http://www.vupen.com/english/advisories/2005/0240
http://www.vupen.com/english/advisories/2005/2565
http://bugzilla.ubuntu.com/show_bug.cgi?id=7152
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10832
http://usn.ubuntu.com/91-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###