6.8
CVSSv2

CVE-2007-6352

Published: 20/12/2007 Updated: 15/10/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in libexif 0.6.16 and previous versions allows context-dependent malicious users to execute arbitrary code via an image with crafted EXIF tags, possibly involving the exif_data_load_data_thumbnail function in exif-data.c.

Vulnerable Product Search on Vulmon Subscribe to Product

libexif libexif

Vendor Advisories

Debian Bug report logs - #457330 libexif: CVE-2007-6351 CVE-2007-6352 multiple integer flows leading to denial of service and arbitrary code execution Package: libexif; Maintainer for libexif is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Reported by: Nico Golde <nion@debianorg> Date ...
Meder Kydyraliev discovered that libexif did not correctly handle certain EXIF headers If a user or automated system were tricked into processing a specially crafted image, a remote attacker could cause the application linked against libexif to crash, leading to a denial of service, or possibly executing arbitrary code with user privileges ...

References

CWE-189http://www.redhat.com/support/errata/RHSA-2007-1165.htmlhttp://www.redhat.com/support/errata/RHSA-2007-1166.htmlhttp://www.securityfocus.com/bid/26942https://bugzilla.redhat.com/show_bug.cgi?id=425621https://bugzilla.redhat.com/show_bug.cgi?id=425631http://bugs.gentoo.org/show_bug.cgi?id=202350https://issues.rpath.com/browse/RPL-2068https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00597.htmlhttps://www.redhat.com/archives/fedora-package-announce/2007-December/msg00626.htmlhttp://security.gentoo.org/glsa/glsa-200712-15.xmlhttp://www.securitytracker.com/id?1019124http://secunia.com/advisories/28076http://secunia.com/advisories/28127http://secunia.com/advisories/28195http://secunia.com/advisories/28266http://secunia.com/advisories/28346http://www.mandriva.com/security/advisories?name=MDVSA-2008:005http://secunia.com/advisories/28400http://www.novell.com/linux/security/advisories/suse_security_summary_report.htmlhttp://secunia.com/advisories/28636http://www.debian.org/security/2008/dsa-1487http://secunia.com/advisories/28776http://sunsolve.sun.com/search/document.do?assetkey=1-26-234701-1http://secunia.com/advisories/29381http://www.ubuntu.com/usn/usn-654-1http://secunia.com/advisories/32274http://osvdb.org/42653http://www.vupen.com/english/advisories/2007/4278http://www.vupen.com/english/advisories/2008/0947/referenceshttps://bugzilla.redhat.com/show_bug.cgi?id=425561https://exchange.xforce.ibmcloud.com/vulnerabilities/39167https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4814https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11029http://www.securityfocus.com/archive/1/485822/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=457330https://usn.ubuntu.com/654-1/https://nvd.nist.gov