This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Libexif Project First view 2007-12-19
Product Libexif Last view 2020-06-11
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:libexif_project:libexif:0.6.20:*:*:*:*:*:*:* 15
cpe:2.3:a:libexif_project:libexif:0.6.14:*:*:*:*:*:*:* 14
cpe:2.3:a:libexif_project:libexif:0.6.15:*:*:*:*:*:*:* 14
cpe:2.3:a:libexif_project:libexif:0.6.18:*:*:*:*:*:*:* 14
cpe:2.3:a:libexif_project:libexif:0.6.16:*:*:*:*:*:*:* 14
cpe:2.3:a:libexif_project:libexif:-:*:*:*:*:*:*:* 14
cpe:2.3:a:libexif_project:libexif:*:*:*:*:*:*:*:* 14
cpe:2.3:a:libexif_project:libexif:0.6.19:*:*:*:*:*:*:* 13
cpe:2.3:a:libexif_project:libexif:0.6.21:*:*:*:*:*:*:* 10

Related : CVE

  Date Alert Description
7.5 2020-06-11 CVE-2020-0198

In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428941

7.5 2020-06-11 CVE-2020-0181

In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145075076

7.5 2020-05-21 CVE-2020-13114

An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF data.

8.2 2020-05-21 CVE-2020-13113

An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free conditions.

9.1 2020-05-21 CVE-2020-13112

An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.

5 2020-05-14 CVE-2020-0093

In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-148705132

5.5 2020-05-09 CVE-2020-12767

exif_entry_get_value in exif-entry.c in libexif 0.6.21 has a divide-by-zero error.

7.5 2019-02-20 CVE-2018-20030

An error when processing the EXIF_IFD_INTEROPERABILITY and EXIF_IFD_EXIF tags within libexif version 0.6.21 can be exploited to exhaust available CPU resources.

8.1 2018-10-31 CVE-2016-6328

A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' private data).

9.1 2017-09-21 CVE-2017-7544

libexif through 0.6.21 is vulnerable to out-of-bounds heap read vulnerability in exif_data_save_data_entry function in libexif/exif-data.c caused by improper length computation of the allocated data of an ExifMnote entry which can cause denial-of-service or possibly information disclosure.

7.5 2012-07-13 CVE-2012-2841

Integer underflow in the exif_entry_get_value function in exif-entry.c in the EXIF Tag Parsing Library (aka libexif) 0.6.20 might allow remote attackers to execute arbitrary code via vectors involving a crafted buffer-size parameter during the formatting of an EXIF tag, leading to a heap-based buffer overflow.

7.5 2012-07-13 CVE-2012-2840

Off-by-one error in the exif_convert_utf16_to_utf8 function in exif-entry.c in the EXIF Tag Parsing Library (aka libexif) before 0.6.21 allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted EXIF tags in an image.

5 2012-07-13 CVE-2012-2837

The mnote_olympus_entry_get_value function in olympus/mnote-olympus-entry.c in the EXIF Tag Parsing Library (aka libexif) before 0.6.21 allows remote attackers to cause a denial of service (divide-by-zero error) via an image with crafted EXIF tags that are not properly handled during the formatting of EXIF maker note tags.

6.4 2012-07-13 CVE-2012-2836

The exif_data_load_data function in exif-data.c in the EXIF Tag Parsing Library (aka libexif) before 0.6.21 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from process memory via crafted EXIF tags in an image.

7.5 2012-07-13 CVE-2012-2814

Buffer overflow in the exif_entry_format_value function in exif-entry.c in the EXIF Tag Parsing Library (aka libexif) 0.6.20 allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted EXIF tags in an image.

6.4 2012-07-13 CVE-2012-2813

The exif_convert_utf16_to_utf8 function in exif-entry.c in the EXIF Tag Parsing Library (aka libexif) before 0.6.21 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from process memory via crafted EXIF tags in an image.

6.4 2012-07-13 CVE-2012-2812

The exif_entry_get_value function in exif-entry.c in the EXIF Tag Parsing Library (aka libexif) before 0.6.21 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from process memory via crafted EXIF tags in an image.

6.8 2009-11-20 CVE-2009-3895

Heap-based buffer overflow in the exif_entry_fix function (aka the tag fixup routine) in libexif/exif-entry.c in libexif 0.6.18 allows remote attackers to cause a denial of service or possibly execute arbitrary code via an invalid EXIF image. NOTE: some of these details are obtained from third party information.

4.3 2007-12-19 CVE-2007-6351

libexif 0.6.16 and earlier allows context-dependent attackers to cause a denial of service (infinite recursion) via an image file with crafted EXIF tags, possibly involving the exif_loader_write function in exif_loader.c.

CWE : Common Weakness Enumeration

%idName
29% (5) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17% (3) CWE-190 Integer Overflow or Wraparound
17% (3) CWE-189 Numeric Errors
17% (3) CWE-125 Out-of-bounds Read
5% (1) CWE-770 Allocation of Resources Without Limits or Throttling
5% (1) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
5% (1) CWE-369 Divide By Zero

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:9420 libexif 0.6.16 and earlier allows context-dependent attackers to cause a deni...
oval:org.mitre.oval:def:20665 RHSA-2012:1255: libexif security update (Moderate)
oval:org.mitre.oval:def:18076 DSA-2559-1 libexif - several
oval:org.mitre.oval:def:17896 USN-1513-1 -- libexif vulnerabilities
oval:org.mitre.oval:def:23962 ELSA-2012:1255: libexif security update (Moderate)
oval:org.mitre.oval:def:23353 DEPRECATED: ELSA-2012:1255: libexif security update (Moderate)
oval:org.mitre.oval:def:27739 DEPRECATED: ELSA-2012-1255 -- libexif security update (moderate)

Open Source Vulnerability Database (OSVDB)

id Description
59956 libexif libexif/libexif/exif-entry.c exif_entry_fix() Function Overflow
42652 libexif exif_loader.c exif_loader_write Function EXIF Data Handling Overflow

OpenVAS Exploits

id Description
2012-10-22 Name : Debian Security Advisory DSA 2559-1 (libexif)
File : nvt/deb_2559_1.nasl
2012-09-17 Name : CentOS Update for libexif CESA-2012:1255 centos5
File : nvt/gb_CESA-2012_1255_libexif_centos5.nasl
2012-09-17 Name : CentOS Update for libexif CESA-2012:1255 centos6
File : nvt/gb_CESA-2012_1255_libexif_centos6.nasl
2012-09-17 Name : RedHat Update for libexif RHSA-2012:1255-01
File : nvt/gb_RHSA-2012_1255-01_libexif.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-200-01 libexif
File : nvt/esoft_slk_ssa_2012_200_01.nasl
2012-07-26 Name : Ubuntu Update for libexif USN-1513-1
File : nvt/gb_ubuntu_USN_1513_1.nasl
2012-07-16 Name : Mandriva Update for libexif MDVSA-2012:106 (libexif)
File : nvt/gb_mandriva_MDVSA_2012_106.nasl
2009-10-13 Name : SLES10: Security update for libexif
File : nvt/sles10_libexif.nasl
2009-10-10 Name : SLES9: Security update for libexif
File : nvt/sles9p5021388.nasl
2009-06-03 Name : Solaris Update for GNOME 2.6.0 121095-02
File : nvt/gb_solaris_121095_02.nasl
2009-06-03 Name : Solaris Update for GNOME EXIF tag parsing library for digital cameras 121096-02
File : nvt/gb_solaris_121096_02.nasl
2009-04-09 Name : Mandriva Update for libexif MDVSA-2008:005 (libexif)
File : nvt/gb_mandriva_MDVSA_2008_005.nasl
2009-03-23 Name : Ubuntu Update for libexif vulnerabilities USN-654-1
File : nvt/gb_ubuntu_USN_654_1.nasl
2009-03-06 Name : RedHat Update for libexif RHSA-2007:1165-01
File : nvt/gb_RHSA-2007_1165-01_libexif.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-4667
File : nvt/gb_fedora_2007_4667_libexif_fc8.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-4608
File : nvt/gb_fedora_2007_4608_libexif_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-15 (libexif)
File : nvt/glsa_200712_15.nasl
2008-02-15 Name : Debian Security Advisory DSA 1487-1 (libexif)
File : nvt/deb_1487_1.nasl

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-b24ef59f94.nasl - Type: ACT_GATHER_INFO
2018-01-10 Name: The remote Fedora host is missing a security update.
File: fedora_2017-c28bfe0986.nasl - Type: ACT_GATHER_INFO
2017-11-02 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1277.nasl - Type: ACT_GATHER_INFO
2017-11-02 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1276.nasl - Type: ACT_GATHER_INFO
2015-01-19 Name: The remote Solaris system is missing a security patch for third-party software.
File: solaris11_libexif_20130716.nasl - Type: ACT_GATHER_INFO
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2012-440.nasl - Type: ACT_GATHER_INFO
2014-01-20 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201401-10.nasl - Type: ACT_GATHER_INFO
2013-09-04 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2012-126.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2007-1165.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2012-1255.nasl - Type: ACT_GATHER_INFO
2013-04-20 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2013-035.nasl - Type: ACT_GATHER_INFO
2013-03-15 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_d881d25470c611e2862d080027a5ec9a.nasl - Type: ACT_GATHER_INFO
2013-02-08 Name: The remote Fedora host is missing a security update.
File: fedora_2013-1257.nasl - Type: ACT_GATHER_INFO
2013-02-08 Name: The remote Fedora host is missing a security update.
File: fedora_2013-1244.nasl - Type: ACT_GATHER_INFO
2013-01-25 Name: The remote SuSE 11 host is missing one or more security updates.
File: suse_11_libexif-120717.nasl - Type: ACT_GATHER_INFO
2012-10-18 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-2559.nasl - Type: ACT_GATHER_INFO
2012-09-12 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20120911_libexif_on_SL5_x.nasl - Type: ACT_GATHER_INFO
2012-09-12 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2012-1255.nasl - Type: ACT_GATHER_INFO
2012-09-12 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2012-1255.nasl - Type: ACT_GATHER_INFO
2012-09-06 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2012-106.nasl - Type: ACT_GATHER_INFO
2012-08-01 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20071219_libexif_on_SL5_x.nasl - Type: ACT_GATHER_INFO
2012-07-24 Name: The remote Ubuntu host is missing a security-related patch.
File: ubuntu_USN-1513-1.nasl - Type: ACT_GATHER_INFO
2012-07-19 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2012-200-01.nasl - Type: ACT_GATHER_INFO
2010-01-06 Name: The remote CentOS host is missing one or more security updates.
File: centos_RHSA-2007-1165.nasl - Type: ACT_GATHER_INFO
2009-09-24 Name: The remote SuSE 9 host is missing a security-related patch.
File: suse9_12045.nasl - Type: ACT_GATHER_INFO