Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title exiv2 vulnerabilities
Informations
Name USN-655-1 First vendor Publication 2008-10-15
Vendor Ubuntu Last vendor Modification 2008-10-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 7.04 Ubuntu 7.10 Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 7.04:
libexiv2-0.12 0.12-0ubuntu2.1

Ubuntu 7.10:
libexiv2-0 0.15-1ubuntu2.1

Ubuntu 8.04 LTS:
libexiv2-2 0.16-3ubuntu1.1

After a standard system upgrade you need to restart your session to effect the necessary changes.

Details follow:

Meder Kydyraliev discovered that exiv2 did not correctly handle certain EXIF headers. If a user or automated system were tricked into processing a specially crafted image, a remote attacker could cause the application linked against libexiv2 to crash, leading to a denial of service, or possibly executing arbitrary code with user privileges. (CVE-2007-6353)

Joakim Bildrulle discovered that exiv2 did not correctly handle Nikon lens EXIF information. If a user or automated system were tricked into processing a specially crafted image, a remote attacker could cause the application linked against libexiv2 to crash, leading to a denial of service. (CVE-2008-2696)

Original Source

Url : http://www.ubuntu.com/usn/USN-655-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17130
 
Oval ID: oval:org.mitre.oval:def:17130
Title: USN-655-1 -- exiv2 vulnerabilities
Description: Meder Kydyraliev discovered that exiv2 did not correctly handle certain EXIF headers.
Family: unix Class: patch
Reference(s): USN-655-1
CVE-2007-6353
CVE-2008-2696
Version: 7
Platform(s): Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): exiv2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20029
 
Oval ID: oval:org.mitre.oval:def:20029
Title: DSA-1474-1 exiv2 - arbitrary code execution
Description: Meder Kydyraliev discovered an integer overflow in the thumbnail handling of libexif, the EXIF/IPTC metadata manipulation library, which could result in the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1474-1
CVE-2007-6353
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): exiv2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7893
 
Oval ID: oval:org.mitre.oval:def:7893
Title: DSA-1474 exiv2 -- integer overflow
Description: Meder Kydyraliev discovered an integer overflow in the thumbnail handling of libexif, the EXIF/IPTC metadata manipulation library, which could result in the execution of arbitrary code. The old stable distribution (sarge) doesn't contain exiv2 packages.
Family: unix Class: patch
Reference(s): DSA-1474
CVE-2007-6353
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): exiv2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for exiv2 MDVSA-2008:006 (exiv2)
File : nvt/gb_mandriva_MDVSA_2008_006.nasl
2009-04-09 Name : Mandriva Update for exiv2 MDVSA-2008:119 (exiv2)
File : nvt/gb_mandriva_MDVSA_2008_119.nasl
2009-03-23 Name : Ubuntu Update for exiv2 vulnerabilities USN-655-1
File : nvt/gb_ubuntu_USN_655_1.nasl
2009-02-27 Name : Fedora Update for exiv2 FEDORA-2007-4551
File : nvt/gb_fedora_2007_4551_exiv2_fc8.nasl
2009-02-27 Name : Fedora Update for exiv2 FEDORA-2007-4591
File : nvt/gb_fedora_2007_4591_exiv2_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-16 (exiv2)
File : nvt/glsa_200712_16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46023 Exiv2 Nicon Lens Information Conversion Printing DoS

40249 Exiv2 exif.cpp Crafted EXIF File Arbitrary Code Execution

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_exiv2-081022.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-006.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-119.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-655-1.nasl - Type : ACT_GATHER_INFO
2008-10-29 Name : The remote openSUSE host is missing a security update.
File : suse_libexiv2-5707.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1474.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-16.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4551.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4591.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_libexiv2-4850.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:21
  • Multiple Updates