Executive Summary
Summary | |
---|---|
Title | New libexif packages fix integer overflow |
Informations | |||
---|---|---|---|
Name | DSA-1310 | First vendor Publication | 2007-06-16 |
Vendor | Debian | Last vendor Modification | 2007-06-16 |
Severity (Vendor) | N/A | Revision | 1 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A vulnerability has been discovered in libexif, a library to parse EXIF files, which allows denial of service and possible execution of arbitary code via malformed EXIF data. For the stable distribution (etch), this problem has been fixed in version 0.6.13-5etch1. We recommend that you upgrade your libexif (0.6.13-5etch1) package. |
Original Source
Url : http://www.debian.org/security/2007/dsa-1310 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:18779 | |||
Oval ID: | oval:org.mitre.oval:def:18779 | ||
Title: | DSA-1310-1 libexif | ||
Description: | A vulnerability has been discovered in libexif, a library to parse EXIF files, which allows denial of service and possible execution of arbitrary code via malformed EXIF data. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1310-1 CVE-2006-4168 | Version: | 7 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | libexif |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:21778 | |||
Oval ID: | oval:org.mitre.oval:def:21778 | ||
Title: | ELSA-2007:0501: libexif integer overflow (Moderate) | ||
Description: | Integer overflow in the exif_data_load_data_entry function in libexif/exif-data.c in Libexif before 0.6.16 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via an image with many EXIF components, which triggers a heap-based buffer overflow. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2007:0501-02 CVE-2006-4168 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | libexif |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:9349 | |||
Oval ID: | oval:org.mitre.oval:def:9349 | ||
Title: | Integer overflow in the exif_data_load_data_entry function in libexif/exif-data.c in Libexif before 0.6.16 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via an image with many EXIF components, which triggers a heap-based buffer overflow. | ||
Description: | Integer overflow in the exif_data_load_data_entry function in libexif/exif-data.c in Libexif before 0.6.16 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via an image with many EXIF components, which triggers a heap-based buffer overflow. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2006-4168 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
Type | Description | Count |
---|---|---|
Application | 6 |
OpenVAS Exploits
Date | Description |
---|---|
2009-04-09 | Name : Mandriva Update for libexif MDKSA-2007:128 (libexif) File : nvt/gb_mandriva_MDKSA_2007_128.nasl |
2009-03-23 | Name : Ubuntu Update for libexif vulnerability USN-478-1 File : nvt/gb_ubuntu_USN_478_1.nasl |
2009-02-27 | Name : Fedora Update for libexif FEDORA-2007-0414 File : nvt/gb_fedora_2007_0414_libexif_fc7.nasl |
2009-02-27 | Name : Fedora Update for libexif FEDORA-2007-4608 File : nvt/gb_fedora_2007_4608_libexif_fc7.nasl |
2009-02-27 | Name : Fedora Update for libexif FEDORA-2007-605 File : nvt/gb_fedora_2007_605_libexif_fc5.nasl |
2009-02-27 | Name : Fedora Update for libexif FEDORA-2007-614 File : nvt/gb_fedora_2007_614_libexif_fc6.nasl |
2009-01-28 | Name : SuSE Update for libexif SUSE-SA:2007:039 File : nvt/gb_suse_2007_039.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200706-09 (libexif) File : nvt/glsa_200706_09.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
35379 | libexif EXIF Tagged Image exif_data_load_data_entry Function Overflow |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2007-0501.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20070614_libexif_on_SL5_x__SL4_x.nasl - Type : ACT_GATHER_INFO |
2007-12-24 | Name : The remote Fedora host is missing a security update. File : fedora_2007-4608.nasl - Type : ACT_GATHER_INFO |
2007-11-10 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-478-1.nasl - Type : ACT_GATHER_INFO |
2007-11-06 | Name : The remote Fedora host is missing a security update. File : fedora_2007-0414.nasl - Type : ACT_GATHER_INFO |
2007-07-27 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2007-164-01.nasl - Type : ACT_GATHER_INFO |
2007-06-29 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-614.nasl - Type : ACT_GATHER_INFO |
2007-06-27 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-605.nasl - Type : ACT_GATHER_INFO |
2007-06-27 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200706-09.nasl - Type : ACT_GATHER_INFO |
2007-06-21 | Name : The remote Mandrake Linux host is missing one or more security updates. File : mandrake_MDKSA-2007-128.nasl - Type : ACT_GATHER_INFO |
2007-06-18 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2007-0501.nasl - Type : ACT_GATHER_INFO |
2007-06-18 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1310.nasl - Type : ACT_GATHER_INFO |
2007-06-18 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-0501.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-02-17 11:26:41 |
|