ID CVE-2006-4168
Summary Integer overflow in the exif_data_load_data_entry function in libexif/exif-data.c in Libexif before 0.6.16 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via an image with many EXIF components, which triggers a heap-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:libexif:libexif:0.6.9:*:*:*:*:*:*:*
    cpe:2.3:a:libexif:libexif:0.6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif:libexif:0.6.11:*:*:*:*:*:*:*
    cpe:2.3:a:libexif:libexif:0.6.11:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif:libexif:0.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:libexif:libexif:0.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif:libexif:0.6.13:*:*:*:*:*:*:*
    cpe:2.3:a:libexif:libexif:0.6.13:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif:libexif:0.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:libexif:libexif:0.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif:libexif:0.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:libexif:libexif:0.6.15:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 17-10-2018 - 21:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:18:54.906-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Integer overflow in the exif_data_load_data_entry function in libexif/exif-data.c in Libexif before 0.6.16 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via an image with many EXIF components, which triggers a heap-based buffer overflow.
family unix
id oval:org.mitre.oval:def:9349
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in the exif_data_load_data_entry function in libexif/exif-data.c in Libexif before 0.6.16 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via an image with many EXIF components, which triggers a heap-based buffer overflow.
version 30
redhat via4
advisories
bugzilla
id 243888
title CVE-2006-4168 libexif integer overflow
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment libexif is earlier than 0:0.5.12-5.1.0.2
          oval oval:com.redhat.rhsa:tst:20070501001
        • comment libexif is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070501002
      • AND
        • comment libexif-devel is earlier than 0:0.5.12-5.1.0.2
          oval oval:com.redhat.rhsa:tst:20070501003
        • comment libexif-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070501004
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment libexif is earlier than 0:0.6.13-4.0.2.el5
          oval oval:com.redhat.rhsa:tst:20070501006
        • comment libexif is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070501007
      • AND
        • comment libexif-devel is earlier than 0:0.6.13-4.0.2.el5
          oval oval:com.redhat.rhsa:tst:20070501008
        • comment libexif-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070501009
rhsa
id RHSA-2007:0501
released 2007-06-14
severity Moderate
title RHSA-2007:0501: libexif integer overflow (Moderate)
rpms
  • libexif-0:0.5.12-5.1.0.2
  • libexif-0:0.6.13-4.0.2.el5
  • libexif-debuginfo-0:0.5.12-5.1.0.2
  • libexif-debuginfo-0:0.6.13-4.0.2.el5
  • libexif-devel-0:0.5.12-5.1.0.2
  • libexif-devel-0:0.6.13-4.0.2.el5
refmap via4
bid 24461
bugtraq 20070622 FLEA-2007-0028-1: libexif
confirm
debian DSA-1310
gentoo GLSA-200706-09
idefense 20070613 Multiple Vendor libexif Integer Overflow Heap Corruption Vulnerability
mandriva MDKSA-2007:128
osvdb 35379
sectrack 1018240
secunia
  • 25642
  • 25645
  • 25674
  • 25717
  • 25746
  • 25768
  • 25820
  • 25842
  • 25932
  • 26083
suse
  • SUSE-SA:2007:039
  • SUSE-SR:2007:014
ubuntu USN-478-1
vupen ADV-2007-2165
xf multiple-libexif-exifdataloaddataentry-bo(34851)
Last major update 17-10-2018 - 21:33
Published 14-06-2007 - 19:30
Last modified 17-10-2018 - 21:33
Back to Top