Executive Summary

Informations
Name CVE-2007-2645 First vendor Publication 2007-05-14
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the exif_data_load_data_entry function in exif-data.c in libexif before 0.6.14 allows user-assisted remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via crafted EXIF data, involving the (1) doff or (2) s variable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2645

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libexif
File : nvt/sles9p5012800.nasl
2009-04-09 Name : Mandriva Update for libexif MDKSA-2007:118 (libexif)
File : nvt/gb_mandriva_MDKSA_2007_118.nasl
2009-03-23 Name : Ubuntu Update for libexif vulnerability USN-471-1
File : nvt/gb_ubuntu_USN_471_1.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-0001
File : nvt/gb_fedora_2007_0001_libexif_fc7.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-0414
File : nvt/gb_fedora_2007_0414_libexif_fc7.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-4608
File : nvt/gb_fedora_2007_4608_libexif_fc7.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-548
File : nvt/gb_fedora_2007_548_libexif_fc6.nasl
2009-01-28 Name : SuSE Update for libexif SUSE-SA:2007:039
File : nvt/gb_suse_2007_039.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200706-01 (libexif)
File : nvt/glsa_200706_01.nasl
2008-02-15 Name : Debian Security Advisory DSA 1487-1 (libexif)
File : nvt/deb_1487_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35978 libexif exif-data.c exif_data_load_data_entry Function EXIF Data Handling Ove...

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-0003.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11555.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1487.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libexif-3721.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libexif5-3723.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-471-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libexif-3703.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libexif-3718.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libexif5-3704.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libexif5-3724.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-548.nasl - Type : ACT_GATHER_INFO
2007-06-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-118.nasl - Type : ACT_GATHER_INFO
2007-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200706-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23927
BUGTRAQ http://www.securityfocus.com/archive/1/470502/100/100/threaded
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=507447
https://issues.rpath.com/browse/RPL-1431
DEBIAN http://www.debian.org/security/2008/dsa-1487
GENTOO http://security.gentoo.org/glsa/glsa-200706-01.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:118
MISC http://sourceforge.net/tracker/index.php?func=detail&aid=1716196&grou...
OSVDB http://osvdb.org/35978
SECUNIA http://secunia.com/advisories/25235
http://secunia.com/advisories/25540
http://secunia.com/advisories/25569
http://secunia.com/advisories/25599
http://secunia.com/advisories/25621
http://secunia.com/advisories/25932
http://secunia.com/advisories/26083
http://secunia.com/advisories/28776
SUSE http://www.novell.com/linux/security/advisories/2007_14_sr.html
http://www.novell.com/linux/security/advisories/2007_39_libexif.html
UBUNTU http://www.ubuntu.com/usn/usn-471-1
VUPEN http://www.vupen.com/english/advisories/2007/1761
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34233

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:05:47
  • Multiple Updates
2021-04-22 01:06:20
  • Multiple Updates
2020-05-23 00:19:46
  • Multiple Updates
2018-10-16 21:19:57
  • Multiple Updates
2017-07-29 12:02:14
  • Multiple Updates
2016-06-28 16:29:15
  • Multiple Updates
2016-04-26 16:07:54
  • Multiple Updates
2014-02-17 10:40:11
  • Multiple Updates
2013-05-11 10:25:41
  • Multiple Updates