Multiple vulnerabilities in libexif



Published: 2007-12-20 | Updated: 2020-07-26
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2007-6351
CVE-2007-6352
CWE-ID CWE-835
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libexif
Universal components / Libraries / Libraries used by multiple products

Vendor libexif.sourceforge.net

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU31855

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2007-6351

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in the the exif_loader_write function in exif_loader.c. A remote attacker can consume all available system resources and cause denial of service conditions via a specially crafted image.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libexif: 0.6.9 - 0.6.16

External links

http://bugs.gentoo.org/show_bug.cgi?id=202350
http://security.gentoo.org/glsa/glsa-200712-15.xml
http://www.debian.org/security/2008/dsa-1487
http://www.mandriva.com/security/advisories?name=MDVSA-2008:005
http://www.novell.com/linux/security/advisories/suse_security_summary_report.html
http://www.redhat.com/support/errata/RHSA-2007-1165.html
http://www.securityfocus.com/archive/1/485822/100/0/threaded
http://www.securityfocus.com/bid/26976
http://www.securitytracker.com/id?1019124
http://www.ubuntu.com/usn/usn-654-1
http://www.vupen.com/english/advisories/2007/4278
http://bugzilla.redhat.com/show_bug.cgi?id=425551
http://bugzilla.redhat.com/show_bug.cgi?id=425621
http://bugzilla.redhat.com/show_bug.cgi?id=425631
http://exchange.xforce.ibmcloud.com/vulnerabilities/39166
http://issues.rpath.com/browse/RPL-2068
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9420
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00597.html
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00626.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU31856

Risk: High

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2007-6352

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in the exif_data_load_data_thumbnail function in exif-data.c. A remote attacker can create a specially crafted image file, trick the victim into opening it, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libexif: 0.6.9 - 0.6.16

External links

http://bugs.gentoo.org/show_bug.cgi?id=202350
http://security.gentoo.org/glsa/glsa-200712-15.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-234701-1
http://www.debian.org/security/2008/dsa-1487
http://www.mandriva.com/security/advisories?name=MDVSA-2008:005
http://www.novell.com/linux/security/advisories/suse_security_summary_report.html
http://www.redhat.com/support/errata/RHSA-2007-1165.html
http://www.redhat.com/support/errata/RHSA-2007-1166.html
http://www.securityfocus.com/archive/1/485822/100/0/threaded
http://www.securityfocus.com/bid/26942
http://www.securitytracker.com/id?1019124
http://www.ubuntu.com/usn/usn-654-1
http://www.vupen.com/english/advisories/2007/4278
http://www.vupen.com/english/advisories/2008/0947/references
http://bugzilla.redhat.com/show_bug.cgi?id=425561
http://bugzilla.redhat.com/show_bug.cgi?id=425621
http://bugzilla.redhat.com/show_bug.cgi?id=425631
http://exchange.xforce.ibmcloud.com/vulnerabilities/39167
http://issues.rpath.com/browse/RPL-2068
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11029
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4814
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00597.html
http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00626.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###