Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Sun Alert 234701 A Security Vulnerability in Solaris 10 libexif May Allow Code Execution or a Denial of Service (DoS) Condition
Informations
Name SUN-234701 First vendor Publication 2008-03-18
Vendor Sun Last vendor Modification 2008-03-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 10 Operating System

A security vulnerability in the libexif image processing library shipped with Solaris 10 may allow a remote unprivileged user who provides an image with a crafted EXIF tag to execute arbitrary code with the privileges of a local user who opens that image. Furthermore, a remote user may be able to cause a Denial of Service (DoS) to an application that reads a crafted EXIF image using the libexif library.

This issue may occur with applications linked against the libexif?? library?? including (but not limited to),?? the Eye of Gnome (eog(1)) application, which is distributed as part of the Java Desktop System.

Additional references:

State: Resolved
First released: 18-Mar-2008

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_234701_a_security

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11029
 
Oval ID: oval:org.mitre.oval:def:11029
Title: Integer overflow in libexif 0.6.16 and earlier allows context-dependent attackers to execute arbitrary code via an image with crafted EXIF tags, possibly involving the exif_data_load_data_thumbnail function in exif-data.c.
Description: Integer overflow in libexif 0.6.16 and earlier allows context-dependent attackers to execute arbitrary code via an image with crafted EXIF tags, possibly involving the exif_data_load_data_thumbnail function in exif-data.c.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6352
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17551
 
Oval ID: oval:org.mitre.oval:def:17551
Title: USN-654-1 -- libexif vulnerabilities
Description: Meder Kydyraliev discovered that libexif did not correctly handle certain EXIF headers.
Family: unix Class: patch
Reference(s): USN-654-1
CVE-2007-6351
CVE-2007-6352
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Product(s): libexif
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18662
 
Oval ID: oval:org.mitre.oval:def:18662
Title: DSA-1487-1 libexif - several vulnerabilities
Description: Several vulnerabilities have been discovered in the EXIF parsing code of the libexif library, which can lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed image.
Family: unix Class: patch
Reference(s): DSA-1487-1
CVE-2007-2645
CVE-2007-6351
CVE-2007-6352
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): libexif
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22348
 
Oval ID: oval:org.mitre.oval:def:22348
Title: ELSA-2007:1165: libexif security update (Moderate)
Description: Integer overflow in libexif 0.6.16 and earlier allows context-dependent attackers to execute arbitrary code via an image with crafted EXIF tags, possibly involving the exif_data_load_data_thumbnail function in exif-data.c.
Family: unix Class: patch
Reference(s): ELSA-2007:1165-01
CVE-2007-6351
CVE-2007-6352
Version: 13
Platform(s): Oracle Linux 5
Product(s): libexif
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:4814
 
Oval ID: oval:org.mitre.oval:def:4814
Title: A Security Vulnerability in Solaris 10 libexif May Allow Code Execution or a Denial of Service (DoS) Condition
Description: Integer overflow in libexif 0.6.16 and earlier allows context-dependent attackers to execute arbitrary code via an image with crafted EXIF tags, possibly involving the exif_data_load_data_thumbnail function in exif-data.c.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6352
Version: 1
Platform(s): Sun Solaris 10
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8088
 
Oval ID: oval:org.mitre.oval:def:8088
Title: DSA-1487 libexif -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the EXIF parsing code of the libexif library, which can lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed image. The Common Vulnerabilities and Exposures project identifies the following problems: Victor Stinner discovered an integer overflow, which may result in denial of service or potentially the execution of arbitrary code. Meder Kydyraliev discovered an infinite loop, which may result in denial of service. Victor Stinner discovered an integer overflow, which may result in denial of service or potentially the execution of arbitrary code. This update also fixes two potential NULL pointer deferences.
Family: unix Class: patch
Reference(s): DSA-1487
CVE-2007-2645
CVE-2007-6351
CVE-2007-6352
Version: 3
Platform(s): Debian GNU/Linux 4.0
Debian GNU/Linux 3.1
Product(s): libexif
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for libexif
File : nvt/sles10_libexif.nasl
2009-10-13 Name : SLES10: Security update for libexif5
File : nvt/sles10_libexif5.nasl
2009-10-10 Name : SLES9: Security update for libexif
File : nvt/sles9p5021388.nasl
2009-06-03 Name : Solaris Update for GNOME 2.6.0 121095-02
File : nvt/gb_solaris_121095_02.nasl
2009-06-03 Name : Solaris Update for GNOME EXIF tag parsing library for digital cameras 121096-02
File : nvt/gb_solaris_121096_02.nasl
2009-04-09 Name : Mandriva Update for libexif MDVSA-2008:005 (libexif)
File : nvt/gb_mandriva_MDVSA_2008_005.nasl
2009-03-23 Name : Ubuntu Update for libexif vulnerabilities USN-654-1
File : nvt/gb_ubuntu_USN_654_1.nasl
2009-03-06 Name : RedHat Update for libexif RHSA-2007:1165-01
File : nvt/gb_RHSA-2007_1165-01_libexif.nasl
2009-03-06 Name : RedHat Update for libexif RHSA-2007:1166-01
File : nvt/gb_RHSA-2007_1166-01_libexif.nasl
2009-02-27 Name : CentOS Update for libexif CESA-2007:1166 centos4 i386
File : nvt/gb_CESA-2007_1166_libexif_centos4_i386.nasl
2009-02-27 Name : CentOS Update for libexif CESA-2007:1166 centos4 x86_64
File : nvt/gb_CESA-2007_1166_libexif_centos4_x86_64.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-4608
File : nvt/gb_fedora_2007_4608_libexif_fc7.nasl
2009-02-27 Name : Fedora Update for libexif FEDORA-2007-4667
File : nvt/gb_fedora_2007_4667_libexif_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-15 (libexif)
File : nvt/glsa_200712_15.nasl
2008-02-15 Name : Debian Security Advisory DSA 1487-1 (libexif)
File : nvt/deb_1487_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42653 libexif exif-data.c exif_data_load_data_thumbnail Function EXIF Data Handling...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1165.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1166.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071219_libexif_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1165.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12045.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-654-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-005.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1487.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libexif5-4883.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote openSUSE host is missing a security update.
File : suse_libexif5-4882.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote openSUSE host is missing a security update.
File : suse_libexif-4886.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libexif-4884.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-15.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1166.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1165.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4667.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Fedora host is missing a security update.
File : fedora_2007-4608.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1166.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 121096-05
File : solaris10_x86_121096.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 121095-05
File : solaris10_121095.nasl - Type : ACT_GATHER_INFO