Vulnerabilities (CVE)

Filtered by vendor Exiv2 Subscribe
Total 115 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17722 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In Exiv2 0.26, there is a reachable assertion in the readHeader function in bigtiffimage.cpp, which will lead to a remote denial of service attack via a crafted TIFF file.
CVE-2018-10998 4 Canonical, Debian, Exiv2 and 1 more 6 Ubuntu Linux, Debian Linux, Exiv2 and 3 more 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Exiv2 0.26. readMetadata in jp2image.cpp allows remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add call.
CVE-2018-9303 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
In Exiv2 0.26, an assertion failure in BigTiffImage::readData in bigtiffimage.cpp results in an abort.
CVE-2017-14866 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is a heap-based buffer overflow in the Exiv2::s2Data function of types.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.
CVE-2017-14864 2 Canonical, Exiv2 2 Ubuntu Linux, Exiv2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2017-11339 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the Image::printIFDStructure function of image.cpp in Exiv2 0.26. A Crafted input will lead to a remote denial of service attack.
CVE-2017-9953 2 Exiv2, Redhat 2 Exiv2, Enterprise Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an invalid free in Image::printIFDStructure that leads to a Segmentation fault in Exiv2 0.26. A crafted input will lead to a remote denial of service attack.
CVE-2017-12956 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
There is an illegal address access in Exiv2::FileIo::path[abi:cxx11]() in basicio.cpp of libexiv2 in Exiv2 0.26 that will lead to remote denial of service.
CVE-2017-12955 1 Exiv2 1 Exiv2 2024-02-04 6.8 MEDIUM 8.8 HIGH
There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability causes an out-of-bounds write in Exiv2::Image::printIFDStructure(), which may lead to remote denial of service or possibly unspecified other impact.
CVE-2017-11338 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in Exiv2 0.26. A crafted input will lead to a remote denial of service attack.
CVE-2017-9239 2 Canonical, Exiv2 2 Ubuntu Linux, Exiv2 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Exiv2 0.26. When the data structure of the structure ifd is incorrect, the program assigns pValue_ to 0x0, and the value of pValue() is 0x0. TiffImageEntry::doWriteImage will use the value of pValue() to cause a segmentation fault. To exploit this vulnerability, someone must open a crafted tiff file.
CVE-2017-17669 2 Canonical, Exiv2 2 Ubuntu Linux, Exiv2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp in Exiv2 0.26. A crafted PNG file will lead to a remote denial of service attack.
CVE-2017-11592 1 Exiv2 1 Exiv2 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is a Mismatched Memory Management Routines vulnerability in the Exiv2::FileIo::seek function of Exiv2 0.26 that will lead to a remote denial of service attack (heap memory corruption) via crafted input.
CVE-2017-1000127 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Exiv2 0.26 contains a heap buffer overflow in tiff parser
CVE-2017-14857 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a Segmentation fault. A crafted input will lead to a denial of service attack.
CVE-2017-14858 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is a heap-based buffer overflow in the Exiv2::l2Data function of types.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.
CVE-2017-1000128 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser
CVE-2017-11553 1 Exiv2 1 Exiv2 2024-02-04 5.0 MEDIUM 7.5 HIGH
There is an illegal address access in the extend_alias_table function in localealias.c of Exiv2 0.26. A crafted input will lead to remote denial of service.
CVE-2017-11336 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer over-read in the Image::printIFDStructure function in image.cpp in Exiv2 0.26. A Crafted input will lead to a remote denial of service attack.
CVE-2017-14865 1 Exiv2 1 Exiv2 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
There is a heap-based buffer overflow in the Exiv2::us2Data function of types.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.