Vulnerability Details : CVE-2007-6353
Integer overflow in exif.cpp in exiv2 library allows context-dependent attackers to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow.
Vulnerability category: OverflowExecute code
Products affected by CVE-2007-6353
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
- cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2007-6353
1.50%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 87 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2007-6353
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2007-6353
-
Assigned by: nvd@nist.gov (Primary)
-
The product performs a calculation that can produce an integer overflow or wraparound when the logic assumes that the resulting value will always be larger than the original value. This occurs when an integer value is incremented to a value that is too large to store in the associated representation. When this occurs, the value may become a very small or negative number.Assigned by: nvd@nist.gov (Primary)
References for CVE-2007-6353
-
http://secunia.com/advisories/28267
About Secunia Research | FlexeraBroken Link
-
http://bugs.gentoo.org/show_bug.cgi?id=202351
202351 – media-gfx/exiv2 < 0.13-r1 Integer overflow (CVE-2007-6353)Third Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:006
MandrivaBroken Link
-
http://secunia.com/advisories/28132
About Secunia Research | FlexeraBroken Link
-
http://secunia.com/advisories/32273
About Secunia Research | FlexeraBroken Link
-
http://secunia.com/advisories/28178
About Secunia Research | FlexeraBroken Link
-
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
[security-announce] SUSE Security Summary Report SUSE-SR:2008:001 - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://security.gentoo.org/glsa/glsa-200712-16.xml
Exiv2: Integer overflow (GLSA 200712-16) — Gentoo securityThird Party Advisory
-
http://www.debian.org/security/2008/dsa-1474
[SECURITY] [DSA 1474-1] New exiv2 packages fix arbitrary code executionThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=425921
425921 – (CVE-2007-6353) CVE-2007-6353 exiv2: integer overflow in EXIF parsingIssue Tracking;Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/39118
Exiv2 setDataArea buffer overflow CVE-2007-6353 Vulnerability ReportThird Party Advisory;VDB Entry
-
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00652.html
[SECURITY] Fedora 7 Update: exiv2-0.15-5.fc7Third Party Advisory
-
http://www.securityfocus.com/bid/26918
Broken Link;Third Party Advisory;VDB Entry
-
http://www.ubuntu.com/usn/usn-655-1
USN-655-1: exiv2 vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://secunia.com/advisories/28412
About Secunia Research | FlexeraBroken Link
-
http://www.vupen.com/english/advisories/2007/4252
Site en constructionBroken Link
-
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00674.html
[SECURITY] Fedora 8 Update: exiv2-0.15-5.fc8Third Party Advisory
-
http://secunia.com/advisories/28610
About Secunia Research | FlexeraBroken Link
Jump to