Executive Summary

Informations
Name CVE-2007-6351 First vendor Publication 2007-12-19
Vendor Cve Last vendor Modification 2021-01-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libexif 0.6.16 and earlier allows context-dependent attackers to cause a denial of service (infinite recursion) via an image file with crafted EXIF tags, possibly involving the exif_loader_write function in exif_loader.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6351

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9420
 
Oval ID: oval:org.mitre.oval:def:9420
Title: libexif 0.6.16 and earlier allows context-dependent attackers to cause a denial of service (infinite recursion) via an image file with crafted EXIF tags, possibly involving the exif_loader_write function in exif_loader.c.
Description: libexif 0.6.16 and earlier allows context-dependent attackers to cause a denial of service (infinite recursion) via an image file with crafted EXIF tags, possibly involving the exif_loader_write function in exif_loader.c.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6351
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for libexif
File : nvt/sles10_libexif.nasl
2009-10-10 Name : SLES9: Security update for libexif
File : nvt/sles9p5021388.nasl
2009-06-03 Name : Solaris Update for GNOME 2.6.0 121095-02
File : nvt/gb_solaris_121095_02.nasl
2009-06-03 Name : Solaris Update for GNOME EXIF tag parsing library for digital cameras 121096-02
File : nvt/gb_solaris_121096_02.nasl
2009-04-09 Name : Mandriva Update for libexif MDVSA-2008:005 (libexif)
File : nvt/gb_mandriva_MDVSA_2008_005.nasl
2009-03-23 Name : Ubuntu Update for libexif vulnerabilities USN-654-1
File : nvt/gb_ubuntu_USN_654_1.nasl
2009-03-06 Name : RedHat Update for libexif RHSA-2007:1165-01
File : nvt/gb_RHSA-2007_1165-01_libexif.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-4608
File : nvt/gb_fedora_2007_4608_libexif_fc7.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-4667
File : nvt/gb_fedora_2007_4667_libexif_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-15 (libexif)
File : nvt/glsa_200712_15.nasl
2008-02-15 Name : Debian Security Advisory DSA 1487-1 (libexif)
File : nvt/deb_1487_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42652 libexif exif_loader.c exif_loader_write Function EXIF Data Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1165.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071219_libexif_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1165.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12045.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-005.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-654-1.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1487.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libexif-4884.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote openSUSE host is missing a security update.
File : suse_libexif-4886.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-15.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4608.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4667.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1165.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26976
BUGTRAQ http://www.securityfocus.com/archive/1/485822/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=202350
https://bugzilla.redhat.com/show_bug.cgi?id=425621
https://bugzilla.redhat.com/show_bug.cgi?id=425631
https://issues.rpath.com/browse/RPL-2068
DEBIAN http://www.debian.org/security/2008/dsa-1487
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0059...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0062...
GENTOO http://security.gentoo.org/glsa/glsa-200712-15.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:005
MISC https://bugzilla.redhat.com/show_bug.cgi?id=425551
OSVDB http://osvdb.org/42652
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-1165.html
SECTRACK http://www.securitytracker.com/id?1019124
SECUNIA http://secunia.com/advisories/28076
http://secunia.com/advisories/28127
http://secunia.com/advisories/28195
http://secunia.com/advisories/28266
http://secunia.com/advisories/28346
http://secunia.com/advisories/28400
http://secunia.com/advisories/28636
http://secunia.com/advisories/28776
http://secunia.com/advisories/32274
SUSE http://www.novell.com/linux/security/advisories/suse_security_summary_report....
UBUNTU http://www.ubuntu.com/usn/usn-654-1
VUPEN http://www.vupen.com/english/advisories/2007/4278
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39166

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:04:15
  • Multiple Updates
2021-05-04 12:06:47
  • Multiple Updates
2021-04-22 01:07:16
  • Multiple Updates
2021-01-26 21:23:18
  • Multiple Updates
2021-01-26 17:22:43
  • Multiple Updates
2020-05-24 01:04:07
  • Multiple Updates
2020-05-23 00:20:52
  • Multiple Updates
2018-10-16 00:19:21
  • Multiple Updates
2017-09-29 09:23:18
  • Multiple Updates
2017-08-08 09:23:45
  • Multiple Updates
2016-06-28 17:05:56
  • Multiple Updates
2016-04-26 16:53:03
  • Multiple Updates
2014-02-17 10:42:52
  • Multiple Updates
2013-05-11 10:44:00
  • Multiple Updates