ghsa-jj4v-f22v-8gx6
Vulnerability from github
Published
2022-05-24 17:46
Modified
2022-07-31 00:00
Severity ?
Details
Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.
{ "affected": [], "aliases": [ "CVE-2021-20307" ], "database_specific": { "cwe_ids": [ "CWE-134" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-04-05T22:15:00Z", "severity": "CRITICAL" }, "details": "Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.", "id": "GHSA-jj4v-f22v-8gx6", "modified": "2022-07-31T00:00:59Z", "published": "2022-05-24T17:46:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20307" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946284" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/04/msg00010.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FVJRXUOBN56ZWP6QQ3NTA6DIFZMDZAEQ" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE6YZSXNVD6WZ3AG3ENL2DIHQFF24LYX" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYDYBKHT2MNMQCUMAVJNZW4VH6MD5BOF" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202107-47" }, { "type": "WEB", "url": "https://sourceforge.net/projects/panotools/files/libpano13/libpano13-2.9.20" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.