7.5
CVSSv2

CVE-2007-6353

Published: 20/12/2007 Updated: 08/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in exif.cpp in exiv2 library allows context-dependent malicious users to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

exiv2 exiv2

Vendor Advisories

Debian Bug report logs - #456760 exiv2: CVE-2007-6353 integer overflow in EXIF parsing Package: exiv2; Maintainer for exiv2 is Debian KDE Extras Team <pkg-kde-extras@listsaliothdebianorg>; Source for exiv2 is src:exiv2 (PTS, buildd, popcon) Reported by: Nico Golde <nion@debianorg> Date: Mon, 17 Dec 2007 17:48:01 ...
Meder Kydyraliev discovered that exiv2 did not correctly handle certain EXIF headers If a user or automated system were tricked into processing a specially crafted image, a remote attacker could cause the application linked against libexiv2 to crash, leading to a denial of service, or possibly executing arbitrary code with user privileges (CVE-20 ...
Meder Kydyraliev discovered an integer overflow in the thumbnail handling of libexif, the EXIF/IPTC metadata manipulation library, which could result in the execution of arbitrary code The old stable distribution (sarge) doesn't contain exiv2 packages For the stable distribution (etch), this problem has been fixed in version 010-15 We recommen ...