Heap-based buffer overflow in the exif_entry_fix function (aka the tag fixup routine) in libexif/exif-entry.c in libexif 0.6.18 allows remote attackers to cause a denial of service or possibly execute arbitrary code via an invalid EXIF image. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-11-20T18:00:00

Updated: 2024-08-07T06:45:50.293Z

Reserved: 2009-11-05T00:00:00

Link: CVE-2009-3895

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-11-20T18:30:00.327

Modified: 2023-11-07T02:04:37.093

Link: CVE-2009-3895

cve-icon Redhat

No data.