Upstream information

CVE-2007-6353 at MITRE

Description

Integer overflow in exif.cpp in exiv2 library allows context-dependent attackers to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 348748 [RESOLVED / FIXED], 435509 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libexiv2-4-32bit >= 0.17.1-31.20
  • libexiv2-4-x86 >= 0.17.1-31.20
  • libexiv2-devel >= 0.17.1-31.20
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libexiv2-4-32bit-0.17.1-31.20
SUSE Linux Enterprise Server 11 SP1
  • libexiv2-4 >= 0.17.1-31.20
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA libexiv2-4-0.17.1-31.20
SUSE Linux Enterprise Server 11 SP2
  • libexiv2-4 >= 0.17.1-31.20
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libexiv2-4-0.17.1-31.20
SUSE Linux Enterprise Server 11 SP3
  • libexiv2-4 >= 0.17.1-31.20
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libexiv2-4-0.17.1-31.20
SUSE Linux Enterprise Server 11 SP4
  • libexiv2-4 >= 0.17.1-31.20
  • libexiv2-4-32bit >= 0.17.1-31.20
  • libexiv2-4-x86 >= 0.17.1-31.20
  • libexiv2-devel >= 0.17.1-31.20
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libexiv2-4-0.17.1-31.20
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libexiv2-4-32bit-0.17.1-31.20
openSUSE Tumbleweed
  • exiv2 >= 0.27.4-1.2
  • exiv2-lang >= 0.27.4-1.2
  • libexiv2-27 >= 0.27.4-1.2
  • libexiv2-27-32bit >= 0.27.4-1.2
  • libexiv2-devel >= 0.27.4-1.2
  • libexiv2-xmp-static >= 0.27.4-1.2
Patchnames:
openSUSE Tumbleweed GA exiv2-0.27.4-1.2


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 16:44:41 2013
CVE page last modified: Fri Dec 8 16:23:57 2023