6.5
CVSSv3

CVE-2020-0182

Published: 11/06/2020 Updated: 06/07/2020
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 6.5 | Impact Score: 2.5 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

It exists that libexif incorrectly handled certain inputs. An attacker could possibly use this issue to expose sensitive information. (CVE-2020-0093, CVE-2020-0182)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google android 10.0

debian debian linux 8.0

Vendor Advisories

Several security issues were fixed in libexif ...
Synopsis Moderate: libexif security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for libexif is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring Sy ...
Synopsis Moderate: libexif security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic An update for libexif is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring Sy ...
In libexif, there is a possible out of bounds write due to an integer overflow This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed User interaction is needed for exploitation Product: AndroidVersions: Android-10Android ID: A-112537774 (CVE-2019-9278) In exif_data_save_dat ...