Vulnerabilities > CVE-2005-0664 - Unspecified vulnerability in Libexif 0.6.9

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
high complexity
libexif
nessus

Summary

Buffer overflow in the EXIF library (libexif) 0.6.9 does not properly validate the structure of the EXIF tags, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a JPEG image with a crafted EXIF tag.

Vulnerable Configurations

Part Description Count
Application
Libexif
1

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_121096-05.NASL
    descriptionGNOME 2.6.0_x86: GNOME EXIF tag parsing library for digital camera. Date this patch was last updated by Sun : Feb/11/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107874
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107874
    titleSolaris 10 (x86) : 121096-05
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-300.NASL
    descriptionUpdated libexif packages that fix a buffer overflow issue are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. The libexif package contains the EXIF library. Applications use this library to parse EXIF image files. A bug was found in the way libexif parses EXIF tags. An attacker could create a carefully crafted EXIF image file which could cause image viewers linked against libexif to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0664 to this issue. Users of libexif should upgrade to these updated packages, which contain a backported patch and are not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id17591
    published2005-03-21
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17591
    titleRHEL 4 : libexif (RHSA-2005:300)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_121096-04.NASL
    descriptionGNOME 2.6.0_x86: GNOME EXIF tag parsing library for digital camera. Date this patch was last updated by Sun : Jul/11/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107873
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107873
    titleSolaris 10 (x86) : 121096-04
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_121095-05.NASL
    descriptionGNOME 2.6.0: GNOME EXIF tag parsing library for digital cameras. Date this patch was last updated by Sun : Feb/11/16
    last seen2020-06-01
    modified2020-06-02
    plugin id107372
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107372
    titleSolaris 10 (sparc) : 121095-05
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_121096.NASL
    descriptionGNOME 2.6.0_x86: GNOME EXIF tag parsing library for digital camera. Date this patch was last updated by Sun : Feb/11/16 This plugin has been deprecated and either replaced with individual 121096 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id22998
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22998
    titleSolaris 10 (x86) : 121096-05 (deprecated)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200503-17.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200503-17 (libexif: Buffer overflow vulnerability) libexif contains a buffer overflow vulnerability in the EXIF tag validation code. When opening an image with a specially crafted EXIF tag, the lack of validation can cause applications linked to libexif to crash. Impact : A specially crafted EXIF file could crash applications making use of libexif, potentially allowing the execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id17319
    published2005-03-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17319
    titleGLSA-200503-17 : libexif: Buffer overflow vulnerability
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_121095-04.NASL
    descriptionGNOME 2.6.0: GNOME EXIF tag parsing library for digital cameras. Date this patch was last updated by Sun : Jul/11/13
    last seen2020-06-01
    modified2020-06-02
    plugin id107371
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107371
    titleSolaris 10 (sparc) : 121095-04
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-709.NASL
    descriptionSylvain Defresne discovered a buffer overflow in libexif, a library that parses EXIF files (such as JPEG files with extra tags). This bug could be exploited to crash the application and maybe to execute arbitrary code as well.
    last seen2020-06-01
    modified2020-06-02
    plugin id18056
    published2005-04-15
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18056
    titleDebian DSA-709-1 : libexif - buffer overflow
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-064.NASL
    descriptionA buffer overflow was discovered in the way libexif parses EXIF tags. An attacker could exploit this by creating a special EXIF image file which could cause image viewers linked against libexif to crash. The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id17670
    published2005-04-01
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/17670
    titleMandrake Linux Security Advisory : libexif (MDKSA-2005:064)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_624FE633900611D9A22C0001020EED82.NASL
    descriptionSylvain Defresne reports that libexif is vulnerable to a buffer overflow vulnerability due to insufficient input checking. This could lead crash of applications using libexif.
    last seen2020-06-01
    modified2020-06-02
    plugin id18957
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18957
    titleFreeBSD : libexif -- buffer overflow vulnerability (624fe633-9006-11d9-a22c-0001020eed82)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_121095.NASL
    descriptionGNOME 2.6.0: GNOME EXIF tag parsing library for digital cameras. Date this patch was last updated by Sun : Feb/11/16 This plugin has been deprecated and either replaced with individual 121095 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id22966
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22966
    titleSolaris 10 (sparc) : 121095-05 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_121093.NASL
    descriptionGNOME 2.6.0_x86: libexif Patch. Date this patch was last updated by Sun : Nov/15/05
    last seen2020-06-01
    modified2020-06-02
    plugin id23620
    published2006-11-06
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23620
    titleSolaris 9 (x86) : 121093-01

Oval

accepted2013-04-29T04:09:10.643-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionBuffer overflow in the EXIF library (libexif) 0.6.9 does not properly validate the structure of the EXIF tags, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a JPEG image with a crafted EXIF tag.
familyunix
idoval:org.mitre.oval:def:10832
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleBuffer overflow in the EXIF library (libexif) 0.6.9 does not properly validate the structure of the EXIF tags, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a JPEG image with a crafted EXIF tag.
version26

Redhat

advisories
rhsa
idRHSA-2005:300
rpms
  • libexif-0:0.5.12-5.1
  • libexif-debuginfo-0:0.5.12-5.1
  • libexif-devel-0:0.5.12-5.1