// For flags

CVE-2009-3895

 

Severity Score

6.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Heap-based buffer overflow in the exif_entry_fix function (aka the tag fixup routine) in libexif/exif-entry.c in libexif 0.6.18 allows remote attackers to cause a denial of service or possibly execute arbitrary code via an invalid EXIF image. NOTE: some of these details are obtained from third party information.

Desbordamiento de búfer basado en montículo en la función exif_entry_fix (también conocida como la rutina de corrección de tags) en libexif/EXIF-entry.c en libexif v0.6.18 permite a atacantes remotos causar una denegación de servicio o posiblemente ejecutar código arbitrario a través de una imagen EXIF inválida. NOTA: algunos de estos detalles se obtienen a partir de información de terceros.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-11-05 CVE Reserved
  • 2009-11-20 CVE Published
  • 2024-05-20 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Libexif Project
Search vendor "Libexif Project"
Libexif
Search vendor "Libexif Project" for product "Libexif"
0.6.18
Search vendor "Libexif Project" for product "Libexif" and version "0.6.18"
-
Affected