#VU31858 Integer overflow in libexif


Published: 2020-07-28

Vulnerability identifier: #VU31858

Vulnerability risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2007-2645

CWE-ID: CWE-190

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
libexif
Universal components / Libraries / Libraries used by multiple products

Vendor: libexif.sourceforge.net

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in the exif_data_load_data_entry function in exif-data.c in libexif. A remote attacker can create a specially crafted image file, trick the victim into opening it, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

libexif: 0.6.9 - 0.6.13


External links
http://security.gentoo.org/glsa/glsa-200706-01.xml
http://sourceforge.net/project/shownotes.php?release_id=507447
http://sourceforge.net/tracker/index.php?func=detail&aid=1716196&group_id=12272&atid=112272
http://www.debian.org/security/2008/dsa-1487
http://www.mandriva.com/security/advisories?name=MDKSA-2007:118
http://www.novell.com/linux/security/advisories/2007_14_sr.html
http://www.novell.com/linux/security/advisories/2007_39_libexif.html
http://www.securityfocus.com/archive/1/470502/100/100/threaded
http://www.securityfocus.com/bid/23927
http://www.ubuntu.com/usn/usn-471-1
http://www.vupen.com/english/advisories/2007/1761
http://exchange.xforce.ibmcloud.com/vulnerabilities/34233
http://issues.rpath.com/browse/RPL-1431


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability