Количество 11
Количество 11
GHSA-xrf9-3q75-637f
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731

CVE-2020-0452
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731

CVE-2020-0452
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731

CVE-2020-0452
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731
CVE-2020-0452
In exif_entry_get_value of exif-entry.c, there is a possible out of bo ...

RLSA-2020:5393
Important: libexif security update
ELSA-2020-5402
ELSA-2020-5402: libexif security update (IMPORTANT)
ELSA-2020-5393
ELSA-2020-5393: libexif security update (IMPORTANT)

BDU:2021-03096
Уязвимость функции exif_entry_get_value компонента exif-entry.c библиотеки для грамматического разбора EXIF-файлов Libexif, связанная с целочисленным переполнением, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

SUSE-SU-2022:1168-1
Security update for libexif

SUSE-SU-2022:1148-1
Security update for libexif
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-xrf9-3q75-637f In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731 | CVSS3: 9.8 | 15% Средний | около 3 лет назад | |
![]() | CVE-2020-0452 In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731 | CVSS3: 9.8 | 15% Средний | больше 4 лет назад |
![]() | CVE-2020-0452 In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731 | CVSS3: 9.8 | 15% Средний | больше 4 лет назад |
![]() | CVE-2020-0452 In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731 | CVSS3: 9.8 | 15% Средний | больше 4 лет назад |
CVE-2020-0452 In exif_entry_get_value of exif-entry.c, there is a possible out of bo ... | CVSS3: 9.8 | 15% Средний | больше 4 лет назад | |
![]() | RLSA-2020:5393 Important: libexif security update | 15% Средний | больше 4 лет назад | |
ELSA-2020-5402 ELSA-2020-5402: libexif security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2020-5393 ELSA-2020-5393: libexif security update (IMPORTANT) | больше 4 лет назад | |||
![]() | BDU:2021-03096 Уязвимость функции exif_entry_get_value компонента exif-entry.c библиотеки для грамматического разбора EXIF-файлов Libexif, связанная с целочисленным переполнением, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 7.3 | 15% Средний | больше 4 лет назад |
![]() | SUSE-SU-2022:1168-1 Security update for libexif | около 3 лет назад | ||
![]() | SUSE-SU-2022:1148-1 Security update for libexif | около 3 лет назад |
Уязвимостей на страницу