ID CVE-2020-13112
Summary An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.
References
Vulnerable Configurations
  • cpe:2.3:a:libexif_project:libexif:-:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:-:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.7:-:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.7:-:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.7:rc2:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.7:rc2:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.7:rc3:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.7:rc3:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.7:rc4:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.7:rc4:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.12:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.12:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.14:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.14:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.16:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.16:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.17:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.17:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.18:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.18:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:libexif_project:libexif:0.6.21:*:*:*:*:*:*:*
    cpe:2.3:a:libexif_project:libexif:0.6.21:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
CVSS
Base: 6.4 (as of 27-01-2023 - 18:45)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1840344
    title CVE-2020-13112 libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment libexif is earlier than 0:0.6.21-6.el6_10
            oval oval:com.redhat.rhsa:tst:20202516001
          • comment libexif is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255007
        • AND
          • comment libexif-devel is earlier than 0:0.6.21-6.el6_10
            oval oval:com.redhat.rhsa:tst:20202516003
          • comment libexif-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255009
    rhsa
    id RHSA-2020:2516
    released 2020-06-10
    severity Moderate
    title RHSA-2020:2516: libexif security update (Moderate)
  • bugzilla
    id 1840344
    title CVE-2020-13112 libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libexif is earlier than 0:0.6.21-7.el7_8
            oval oval:com.redhat.rhsa:tst:20202549001
          • comment libexif is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255007
        • AND
          • comment libexif-devel is earlier than 0:0.6.21-7.el7_8
            oval oval:com.redhat.rhsa:tst:20202549003
          • comment libexif-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255009
        • AND
          • comment libexif-doc is earlier than 0:0.6.21-7.el7_8
            oval oval:com.redhat.rhsa:tst:20202549005
          • comment libexif-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202549006
    rhsa
    id RHSA-2020:2549
    released 2020-06-15
    severity Moderate
    title RHSA-2020:2549: libexif security update (Moderate)
  • bugzilla
    id 1840344
    title CVE-2020-13112 libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment libexif is earlier than 0:0.6.21-17.el8_2
            oval oval:com.redhat.rhsa:tst:20202550001
          • comment libexif is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255007
        • AND
          • comment libexif-debugsource is earlier than 0:0.6.21-17.el8_2
            oval oval:com.redhat.rhsa:tst:20202550003
          • comment libexif-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202550004
        • AND
          • comment libexif-devel is earlier than 0:0.6.21-17.el8_2
            oval oval:com.redhat.rhsa:tst:20202550005
          • comment libexif-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255009
    rhsa
    id RHSA-2020:2550
    released 2020-06-15
    severity Moderate
    title RHSA-2020:2550: libexif security update (Moderate)
rpms
  • libexif-0:0.6.21-17.el8_0
  • libexif-debuginfo-0:0.6.21-17.el8_0
  • libexif-debugsource-0:0.6.21-17.el8_0
  • libexif-0:0.6.21-6.el6_10
  • libexif-debuginfo-0:0.6.21-6.el6_10
  • libexif-devel-0:0.6.21-6.el6_10
  • libexif-0:0.6.21-7.el7_8
  • libexif-debuginfo-0:0.6.21-7.el7_8
  • libexif-devel-0:0.6.21-7.el7_8
  • libexif-doc-0:0.6.21-7.el7_8
  • libexif-0:0.6.21-17.el8_2
  • libexif-debuginfo-0:0.6.21-17.el8_2
  • libexif-debugsource-0:0.6.21-17.el8_2
  • libexif-devel-0:0.6.21-17.el8_2
  • libexif-0:0.6.21-17.el8_1
  • libexif-debuginfo-0:0.6.21-17.el8_1
  • libexif-debugsource-0:0.6.21-17.el8_1
  • libexif-devel-0:0.6.21-17.el8_1
refmap via4
gentoo GLSA-202007-05
misc https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1
mlist [debian-lts-announce] 20200528 [SECURITY] [DLA 2222-1] libexif security update
suse openSUSE-SU-2020:0793
ubuntu USN-4396-1
Last major update 27-01-2023 - 18:45
Published 21-05-2020 - 16:15
Last modified 27-01-2023 - 18:45
Back to Top