ID CVE-2020-0452
Summary In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731
References
Vulnerable Configurations
  • cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 26-04-2022 - 16:31)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1902004
    title CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment libexif is earlier than 0:0.6.22-5.el8_3
            oval oval:com.redhat.rhsa:tst:20205393001
          • comment libexif is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255007
        • AND
          • comment libexif-debugsource is earlier than 0:0.6.22-5.el8_3
            oval oval:com.redhat.rhsa:tst:20205393003
          • comment libexif-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202550004
        • AND
          • comment libexif-devel is earlier than 0:0.6.22-5.el8_3
            oval oval:com.redhat.rhsa:tst:20205393005
          • comment libexif-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255009
    rhsa
    id RHSA-2020:5393
    released 2020-12-14
    severity Important
    title RHSA-2020:5393: libexif security update (Important)
  • bugzilla
    id 1902004
    title CVE-2020-0452 libexif: out of bounds write due to an integer overflow in exif-entry.c
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment libexif is earlier than 0:0.6.22-2.el7_9
            oval oval:com.redhat.rhsa:tst:20205402001
          • comment libexif is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255007
        • AND
          • comment libexif-devel is earlier than 0:0.6.22-2.el7_9
            oval oval:com.redhat.rhsa:tst:20205402003
          • comment libexif-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121255009
        • AND
          • comment libexif-doc is earlier than 0:0.6.22-2.el7_9
            oval oval:com.redhat.rhsa:tst:20205402005
          • comment libexif-doc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202549006
    rhsa
    id RHSA-2020:5402
    released 2020-12-14
    severity Important
    title RHSA-2020:5402: libexif security update (Important)
rpms
  • libexif-0:0.6.22-5.el8_3
  • libexif-debuginfo-0:0.6.22-5.el8_3
  • libexif-debugsource-0:0.6.22-5.el8_3
  • libexif-devel-0:0.6.22-5.el8_3
  • libexif-0:0.6.21-18.el8_2
  • libexif-debuginfo-0:0.6.21-18.el8_2
  • libexif-debugsource-0:0.6.21-18.el8_2
  • libexif-devel-0:0.6.21-18.el8_2
  • libexif-0:0.6.21-18.el8_1
  • libexif-debuginfo-0:0.6.21-18.el8_1
  • libexif-debugsource-0:0.6.21-18.el8_1
  • libexif-devel-0:0.6.21-18.el8_1
  • libexif-0:0.6.21-18.el8_0
  • libexif-debuginfo-0:0.6.21-18.el8_0
  • libexif-debugsource-0:0.6.21-18.el8_0
  • libexif-0:0.6.22-2.el7_9
  • libexif-debuginfo-0:0.6.22-2.el7_9
  • libexif-devel-0:0.6.22-2.el7_9
  • libexif-doc-0:0.6.22-2.el7_9
refmap via4
fedora
  • FEDORA-2020-0aa0fc1b0c
  • FEDORA-2020-e99ef3282f
gentoo GLSA-202011-19
misc https://source.android.com/security/bulletin/2020-11-01
Last major update 26-04-2022 - 16:31
Published 10-11-2020 - 13:15
Last modified 26-04-2022 - 16:31
Back to Top