U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2007-6352 Detail

Current Description

Integer overflow in libexif 0.6.16 and earlier allows context-dependent attackers to execute arbitrary code via an image with crafted EXIF tags, possibly involving the exif_data_load_data_thumbnail function in exif-data.c.


View Analysis Description

Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://bugs.gentoo.org/show_bug.cgi?id=202350
http://security.gentoo.org/glsa/glsa-200712-15.xml
http://sunsolve.sun.com/search/document.do?assetkey=1-26-234701-1
http://www.debian.org/security/2008/dsa-1487
http://www.mandriva.com/security/advisories?name=MDVSA-2008:005
http://www.novell.com/linux/security/advisories/suse_security_summary_report.html
http://www.redhat.com/support/errata/RHSA-2007-1165.html Vendor Advisory 
http://www.redhat.com/support/errata/RHSA-2007-1166.html Vendor Advisory 
http://www.securityfocus.com/archive/1/485822/100/0/threaded
http://www.securityfocus.com/bid/26942
http://www.securitytracker.com/id?1019124
http://www.ubuntu.com/usn/usn-654-1
http://www.vupen.com/english/advisories/2007/4278 Vendor Advisory 
http://www.vupen.com/english/advisories/2008/0947/references Vendor Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=425561
https://bugzilla.redhat.com/show_bug.cgi?id=425621
https://bugzilla.redhat.com/show_bug.cgi?id=425631
https://exchange.xforce.ibmcloud.com/vulnerabilities/39167
https://issues.rpath.com/browse/RPL-2068
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11029
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4814
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00597.html
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00626.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2007-6352
NVD Published Date:
12/19/2007
NVD Last Modified:
10/15/2018
Source:
MITRE