Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-6353 First vendor Publication 2007-12-19
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in exif.cpp in exiv2 library allows context-dependent attackers to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6353

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20029
 
Oval ID: oval:org.mitre.oval:def:20029
Title: DSA-1474-1 exiv2 - arbitrary code execution
Description: Meder Kydyraliev discovered an integer overflow in the thumbnail handling of libexif, the EXIF/IPTC metadata manipulation library, which could result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1474-1
CVE-2007-6353
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): exiv2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7893
 
Oval ID: oval:org.mitre.oval:def:7893
Title: DSA-1474 exiv2 -- integer overflow
Description: Meder Kydyraliev discovered an integer overflow in the thumbnail handling of libexif, the EXIF/IPTC metadata manipulation library, which could result in the execution of arbitrary code. The old stable distribution (sarge) doesn't contain exiv2 packages.
Family: unix Class: patch
Reference(s): DSA-1474
CVE-2007-6353
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): exiv2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for exiv2 MDVSA-2008:006 (exiv2)
File : nvt/gb_mandriva_MDVSA_2008_006.nasl
2009-03-23 Name : Ubuntu Update for exiv2 vulnerabilities USN-655-1
File : nvt/gb_ubuntu_USN_655_1.nasl
2009-02-27 Name : Fedora Update for exiv2 FEDORA-2007-4551
File : nvt/gb_fedora_2007_4551_exiv2_fc8.nasl
2009-02-27 Name : Fedora Update for exiv2 FEDORA-2007-4591
File : nvt/gb_fedora_2007_4591_exiv2_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-16 (exiv2)
File : nvt/glsa_200712_16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40249 Exiv2 exif.cpp Crafted EXIF File Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-006.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-655-1.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1474.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-16.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4551.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4591.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_libexiv2-4850.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26918
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=425921
DEBIAN http://www.debian.org/security/2008/dsa-1474
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0065...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0067...
GENTOO http://security.gentoo.org/glsa/glsa-200712-16.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:006
MISC http://bugs.gentoo.org/show_bug.cgi?id=202351
SECUNIA http://secunia.com/advisories/28132
http://secunia.com/advisories/28178
http://secunia.com/advisories/28267
http://secunia.com/advisories/28412
http://secunia.com/advisories/28610
http://secunia.com/advisories/32273
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-655-1
VUPEN http://www.vupen.com/english/advisories/2007/4252
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39118

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:06:47
  • Multiple Updates
2021-04-22 01:07:17
  • Multiple Updates
2020-05-23 00:20:52
  • Multiple Updates
2017-08-08 09:23:45
  • Multiple Updates
2016-04-26 16:53:05
  • Multiple Updates
2014-02-17 10:42:52
  • Multiple Updates
2013-05-11 10:44:00
  • Multiple Updates