ID CVE-2020-0181
Summary In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145075076
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:-:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:-:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.7:-:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.7:-:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.7:rc3:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.7:rc3:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.7:rc4:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.7:rc4:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.22:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.22:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 14-10-2022 - 02:41)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
rpms
  • libexif-0:0.6.22-4.el8
  • libexif-debuginfo-0:0.6.22-4.el8
  • libexif-debugsource-0:0.6.22-4.el8
  • libexif-devel-0:0.6.22-4.el8
refmap via4
fedora
  • FEDORA-2020-0aa0fc1b0c
  • FEDORA-2020-e99ef3282f
gentoo GLSA-202011-19
misc https://source.android.com/security/bulletin/pixel/2020-06-01
Last major update 14-10-2022 - 02:41
Published 11-06-2020 - 15:15
Last modified 14-10-2022 - 02:41
Back to Top