CVE
- Id
- 29710
- CVE No.
- CVE-2007-6353
- Status
- Candidate
- Description
- Integer overflow in exif.cpp in exiv2 library allows context-dependent attackers to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow.
- Phase
- Assigned (20071214)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
313434 | 29710 | CVE-2007-6353 | MISC:http://bugs.gentoo.org/show_bug.cgi?id=202351 | View |
313435 | 29710 | CVE-2007-6353 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=425921 | View |
313436 | 29710 | CVE-2007-6353 | DEBIAN:DSA-1474 | View |
313437 | 29710 | CVE-2007-6353 | URL:http://www.debian.org/security/2008/dsa-1474 | View |
313438 | 29710 | CVE-2007-6353 | FEDORA:FEDORA-2007-4551 | View |
313439 | 29710 | CVE-2007-6353 | URL:https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00674.html | View |
313440 | 29710 | CVE-2007-6353 | FEDORA:FEDORA-2007-4591 | View |
313441 | 29710 | CVE-2007-6353 | URL:https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00652.html | View |
313442 | 29710 | CVE-2007-6353 | GENTOO:GLSA-200712-16 | View |
313443 | 29710 | CVE-2007-6353 | URL:http://security.gentoo.org/glsa/glsa-200712-16.xml | View |
313444 | 29710 | CVE-2007-6353 | MANDRIVA:MDVSA-2008:006 | View |
313445 | 29710 | CVE-2007-6353 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:006 | View |
313446 | 29710 | CVE-2007-6353 | SUSE:SUSE-SR:2008:001 | View |
313447 | 29710 | CVE-2007-6353 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html | View |
313448 | 29710 | CVE-2007-6353 | UBUNTU:USN-655-1 | View |
313449 | 29710 | CVE-2007-6353 | URL:http://www.ubuntu.com/usn/usn-655-1 | View |
313450 | 29710 | CVE-2007-6353 | BID:26918 | View |
313451 | 29710 | CVE-2007-6353 | URL:http://www.securityfocus.com/bid/26918 | View |
313452 | 29710 | CVE-2007-6353 | VUPEN:ADV-2007-4252 | View |
313453 | 29710 | CVE-2007-6353 | URL:http://www.vupen.com/english/advisories/2007/4252 | View |
313454 | 29710 | CVE-2007-6353 | SECUNIA:28132 | View |
313455 | 29710 | CVE-2007-6353 | URL:http://secunia.com/advisories/28132 | View |
313456 | 29710 | CVE-2007-6353 | SECUNIA:28178 | View |
313457 | 29710 | CVE-2007-6353 | URL:http://secunia.com/advisories/28178 | View |
313458 | 29710 | CVE-2007-6353 | SECUNIA:28267 | View |
313459 | 29710 | CVE-2007-6353 | URL:http://secunia.com/advisories/28267 | View |
313460 | 29710 | CVE-2007-6353 | SECUNIA:28412 | View |
313461 | 29710 | CVE-2007-6353 | URL:http://secunia.com/advisories/28412 | View |
313462 | 29710 | CVE-2007-6353 | SECUNIA:28610 | View |
313463 | 29710 | CVE-2007-6353 | URL:http://secunia.com/advisories/28610 | View |
313464 | 29710 | CVE-2007-6353 | SECUNIA:32273 | View |
313465 | 29710 | CVE-2007-6353 | URL:http://secunia.com/advisories/32273 | View |
313466 | 29710 | CVE-2007-6353 | XF:exiv2-setdataarea-bo(39118) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
54286 | JVNDB-2007-002978 | exiftags における整数オーバーフローの脆弱性 | exiftags には、"不正なメモリアクセス" を誘発する "フィールドオフセットオーバーフロー" が発生するため、整数オーバーフローの脆弱性が存在します。 | CVE-2007-6355 | 29710 | 10 | http://jvndb.jvn.jp/ja/contents/2007/JVNDB-2007-002978.html | View |