Upstream information

CVE-2007-6352 at MITRE

Description

Integer overflow in libexif 0.6.16 and earlier allows context-dependent attackers to execute arbitrary code via an image with crafted EXIF tags, possibly involving the exif_data_load_data_thumbnail function in exif-data.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entry: 348748 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libexif-devel >= 0.6.17-2.14.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libexif-devel-0.6.17-2.14.1
SUSE Linux Enterprise Server 11 SP1
  • libexif >= 0.6.17-2.12
  • libexif-32bit >= 0.6.17-2.12
  • libexif-x86 >= 0.6.17-2.12
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA libexif-0.6.17-2.12
SUSE Linux Enterprise Server 11 SP2
  • libexif >= 0.6.17-2.12
  • libexif-32bit >= 0.6.17-2.12
  • libexif-x86 >= 0.6.17-2.12
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libexif-0.6.17-2.12
SUSE Linux Enterprise Server 11 SP3
  • libexif >= 0.6.17-2.14.1
  • libexif-32bit >= 0.6.17-2.14.1
  • libexif-x86 >= 0.6.17-2.14.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libexif-0.6.17-2.14.1
SUSE Linux Enterprise Server 11 SP4
  • libexif >= 0.6.17-2.14.1
  • libexif-32bit >= 0.6.17-2.14.1
  • libexif-devel >= 0.6.17-2.14.1
  • libexif-x86 >= 0.6.17-2.14.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libexif-0.6.17-2.14.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libexif-devel-0.6.17-2.14.1


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 16:44:39 2013
CVE page last modified: Fri Dec 8 16:23:56 2023