what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2020-0452

Status Candidate

Overview

In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731

Related Files

Red Hat Security Advisory 2020-5402-01
Posted Dec 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5402-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-0452
SHA-256 | 9436fc9f25b8828a05004793b5433b40463416be056db6fbd7d4c3fdf9895e52
Red Hat Security Advisory 2020-5394-01
Posted Dec 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5394-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-0452
SHA-256 | 1b283daa17d2d21b64d16293d4730c416f04650cc90f603d6896976df8586f78
Red Hat Security Advisory 2020-5393-01
Posted Dec 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5393-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-0452
SHA-256 | 593bdcd353df763427f613426abf2818b6e8eaa92585181a468377883359900e
Red Hat Security Advisory 2020-5395-01
Posted Dec 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5395-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-0452
SHA-256 | 406db4d84954b02d3a78ba408fe71c17d0ae4b25eea0fc7d07261e5bb36e93a9
Red Hat Security Advisory 2020-5396-01
Posted Dec 14, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5396-01 - The libexif packages provide a library for extracting extra information from image files. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-0452
SHA-256 | b64af2586ebba06f79777d72c4bb0e66989797ca430e57841ec89075a3adb4da
Debian Security Advisory 4786-1
Posted Nov 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4786-1 - It was discovered that a boundary check in libexif, a library to parse EXIF files, could be optimised away by the compiler, resulting in a potential buffer overflow.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2020-0452
SHA-256 | 4746926a84776a97bc99df4ffa0bb2f0445a5ae0670bb2a26dd98c54a37bddbd
Gentoo Linux Security Advisory 202011-19
Posted Nov 16, 2020
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202011-19 - Multiple vulnerabilities have been found in libexif, the worst of which could result in the arbitrary execution of code. Versions less than 0.6.22_p20201105 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2020-0181, CVE-2020-0198, CVE-2020-0452
SHA-256 | 938499afbe532d0782213795b0b110ef947cfbc3c7b099c19a15220c3a2d3428
Ubuntu Security Notice USN-4624-1
Posted Nov 10, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4624-1 - It was discovered that libexif incorrectly handled certain inputs. An attacker could possibly use this issue to cause unexpected behaviours, or execute arbitrary code.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-0452
SHA-256 | bbdedad92c5f49abf4ec712372a7579c609942a31ff4253159b2e40d800c11b9
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close