Vulnerabilities > CVE-2007-6351 - Unspecified vulnerability in Libexif Project Libexif

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
libexif-project
nessus

Summary

libexif 0.6.16 and earlier allows context-dependent attackers to cause a denial of service (infinite recursion) via an image file with crafted EXIF tags, possibly involving the exif_loader_write function in exif_loader.c.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4667.NASL
    descriptionThis update fixes to recently discovered vulnerabilities in libexif, CVE-2007-6351 and CVE-2007-6352. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29765
    published2007-12-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29765
    titleFedora 8 : libexif-0.6.15-5.fc8 (2007-4667)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-1165.NASL
    descriptionFrom Red Hat Security Advisory 2007:1165 : Updated libexif packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libexif packages contain the Exif library. Exif is an image file format specification that enables metadata tags to be added to existing JPEG, TIFF and RIFF files. The Exif library makes it possible to parse an Exif file and read this metadata. An infinite recursion flaw was found in the way libexif parses Exif image tags. If a victim opens a carefully crafted Exif image file, it could cause the application linked against libexif to crash. (CVE-2007-6351) An integer overflow flaw was found in the way libexif parses Exif image tags. If a victim opens a carefully crafted Exif image file, it could cause the application linked against libexif to execute arbitrary code, or crash. (CVE-2007-6352) Users of libexif are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67625
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67625
    titleOracle Linux 5 : libexif (ELSA-2007-1165)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-1165.NASL
    descriptionUpdated libexif packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libexif packages contain the Exif library. Exif is an image file format specification that enables metadata tags to be added to existing JPEG, TIFF and RIFF files. The Exif library makes it possible to parse an Exif file and read this metadata. An infinite recursion flaw was found in the way libexif parses Exif image tags. If a victim opens a carefully crafted Exif image file, it could cause the application linked against libexif to crash. (CVE-2007-6351) An integer overflow flaw was found in the way libexif parses Exif image tags. If a victim opens a carefully crafted Exif image file, it could cause the application linked against libexif to execute arbitrary code, or crash. (CVE-2007-6352) Users of libexif are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43664
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43664
    titleCentOS 5 : libexif (CESA-2007:1165)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200712-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200712-15 (libexif: Multiple vulnerabilities) Meder Kydyraliev (Google Security) discovered an integer overflow vulnerability in the exif_data_load_data_thumbnail() function leading to a memory corruption (CVE-2007-6352) and an infinite recursion in the exif_loader_write() function (CVE-2007-6351). Impact : An attacker could entice the user of an application making use of libexif to load an image file with specially crafted Exif tags, possibly resulting in the execution of arbitrary code with the privileges of the user running the application or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id29812
    published2007-12-31
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29812
    titleGLSA-200712-15 : libexif: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBEXIF-4884.NASL
    descriptionTwo bugs in libexif were identified by a Google Security Audit done by Meder Kydyraliev. - Loading EXIF data could be used to cause a infinite recursion and crash CVE-2007-6352: Integer overflows in the thumbnail handler could be used to overflow buffers and potentially execute code or crash a program using libexif. (CVE-2007-6351)
    last seen2020-06-01
    modified2020-06-02
    plugin id29957
    published2008-01-14
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29957
    titleSuSE 10 Security Update : libexif (ZYPP Patch Number 4884)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4608.NASL
    descriptionThis update fixes two recently discovered vulnerabilities in libexif, CVE-2007-6351 and CVE-2007-6352. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29762
    published2007-12-24
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29762
    titleFedora 7 : libexif-0.6.15-3.fc7 (2007-4608)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12045.NASL
    descriptionTwo bugs in libexif were identified by a Google Security Audit done by Meder Kydyraliev. - Loading EXIF data could be used to cause a infinite recursion and crash. (CVE-2007-6351) - Integer overflows in the thumbnail handler could be used to overflow buffers and potentially execute code or crash a program using libexif. (CVE-2007-6352)
    last seen2020-06-01
    modified2020-06-02
    plugin id41185
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41185
    titleSuSE9 Security Update : libexif (YOU Patch Number 12045)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-005.NASL
    descriptionAn infinite recursion flaw was found in the way that libexif parses Exif image tags. A carefully crafted Exif image file opened by an application linked against libexif could cause the application to crash (CVE-2007-6351). An integer overflow flaw was also found in how libexif parses Exif image tags. A carefully crafted Exif image file opened by an application linked against libexif could cause the application to crash or execute arbitrary code with the privileges of the user executing the application (CVE-2007-6352). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36369
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/36369
    titleMandriva Linux Security Advisory : libexif (MDVSA-2008:005)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBEXIF-4886.NASL
    descriptionTwo bugs in libexif were identified by a Google Security Audit done by Meder Kydyraliev. CVE-2007-6351: Loading EXIF data could be used to cause a infinite recursion and crash CVE-2007-6352: Integer overflows in the thumbnail handler could be used to overflow buffers and potentially execute code or crash a program using libexif.
    last seen2020-06-01
    modified2020-06-02
    plugin id29958
    published2008-01-14
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29958
    titleopenSUSE 10 Security Update : libexif (libexif-4886)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071219_LIBEXIF_ON_SL5_X.NASL
    descriptionAn infinite recursion flaw was found in the way libexif parses Exif image tags. If a victim opens a carefully crafted Exif image file, it could cause the application linked against libexif to crash. (CVE-2007-6351) An integer overflow flaw was found in the way libexif parses Exif image tags. If a victim opens a carefully crafted Exif image file, it could cause the application linked against libexif to execute arbitrary code, or crash. (CVE-2007-6352)
    last seen2020-06-01
    modified2020-06-02
    plugin id60336
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60336
    titleScientific Linux Security Update : libexif on SL5.x, SL4.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1487.NASL
    descriptionSeveral vulnerabilities have been discovered in the EXIF parsing code of the libexif library, which can lead to denial of service or the execution of arbitrary code if a user is tricked into opening a malformed image. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-2645 Victor Stinner discovered an integer overflow, which may result in denial of service or potentially the execution of arbitrary code. - CVE-2007-6351 Meder Kydyraliev discovered an infinite loop, which may result in denial of service. - CVE-2007-6352 Victor Stinner discovered an integer overflow, which may result in denial of service or potentially the execution of arbitrary code. This update also fixes two potential NULL pointer deferences.
    last seen2020-06-01
    modified2020-06-02
    plugin id30226
    published2008-02-11
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/30226
    titleDebian DSA-1487-1 : libexif - several vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1165.NASL
    descriptionUpdated libexif packages that fix several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libexif packages contain the Exif library. Exif is an image file format specification that enables metadata tags to be added to existing JPEG, TIFF and RIFF files. The Exif library makes it possible to parse an Exif file and read this metadata. An infinite recursion flaw was found in the way libexif parses Exif image tags. If a victim opens a carefully crafted Exif image file, it could cause the application linked against libexif to crash. (CVE-2007-6351) An integer overflow flaw was found in the way libexif parses Exif image tags. If a victim opens a carefully crafted Exif image file, it could cause the application linked against libexif to execute arbitrary code, or crash. (CVE-2007-6352) Users of libexif are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29775
    published2007-12-24
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29775
    titleRHEL 5 : libexif (RHSA-2007:1165)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-654-1.NASL
    descriptionMeder Kydyraliev discovered that libexif did not correctly handle certain EXIF headers. If a user or automated system were tricked into processing a specially crafted image, a remote attacker could cause the application linked against libexif to crash, leading to a denial of service, or possibly executing arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38049
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38049
    titleUbuntu 6.06 LTS / 7.04 / 7.10 : libexif vulnerabilities (USN-654-1)

Oval

accepted2013-04-29T04:19:17.963-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionlibexif 0.6.16 and earlier allows context-dependent attackers to cause a denial of service (infinite recursion) via an image file with crafted EXIF tags, possibly involving the exif_loader_write function in exif_loader.c.
familyunix
idoval:org.mitre.oval:def:9420
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlelibexif 0.6.16 and earlier allows context-dependent attackers to cause a denial of service (infinite recursion) via an image file with crafted EXIF tags, possibly involving the exif_loader_write function in exif_loader.c.
version18

Redhat

advisories
rhsa
idRHSA-2007:1165
rpms
  • libexif-0:0.6.13-4.0.2.el5_1.1
  • libexif-debuginfo-0:0.6.13-4.0.2.el5_1.1
  • libexif-devel-0:0.6.13-4.0.2.el5_1.1