Executive Summary

Summary
Title EXIF library vulnerability
Informations
Name USN-91-1 First vendor Publication 2005-03-07
Vendor Ubuntu Last vendor Modification 2005-03-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

libexif10

The problem can be corrected by upgrading the affected package to version 0.6.9-1ubuntu0.1. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Sylvain Defresne discovered that the EXIF library did not properly validate the structure of the EXIF tags. By tricking a user to load an image with a malicious EXIF tag, an attacker could exploit this to crash the process using the library, or even execute arbitrary code with the privileges of the process.

Original Source

Url : http://www.ubuntu.com/usn/USN-91-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10832
 
Oval ID: oval:org.mitre.oval:def:10832
Title: Buffer overflow in the EXIF library (libexif) 0.6.9 does not properly validate the structure of the EXIF tags, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a JPEG image with a crafted EXIF tag.
Description: Buffer overflow in the EXIF library (libexif) 0.6.9 does not properly validate the structure of the EXIF tags, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a JPEG image with a crafted EXIF tag.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0664
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libexif
File : nvt/sles9p5010513.nasl
2009-06-03 Name : Solaris Update for GNOME 2.6.0 121095-02
File : nvt/gb_solaris_121095_02.nasl
2009-06-03 Name : Solaris Update for GNOME EXIF tag parsing library for digital cameras 121096-02
File : nvt/gb_solaris_121096_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-17 (libexif)
File : nvt/glsa_200503_17.nasl
2008-09-04 Name : FreeBSD Ports: libexif
File : nvt/freebsd_libexif.nasl
2008-01-17 Name : Debian Security Advisory DSA 709-1 (libexif)
File : nvt/deb_709_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
14607 libexif Malformed EXIF Tag Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2006-11-06 Name : The remote host is missing Sun Security Patch number 121095-05
File : solaris10_121095.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 121096-05
File : solaris10_x86_121096.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 121093-01
File : solaris9_x86_121093.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-91-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_624fe633900611d9a22c0001020eed82.nasl - Type : ACT_GATHER_INFO
2005-04-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-709.nasl - Type : ACT_GATHER_INFO
2005-04-01 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-064.nasl - Type : ACT_GATHER_INFO
2005-03-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-300.nasl - Type : ACT_GATHER_INFO
2005-03-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-17.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:38
  • Multiple Updates