UbuntuUpdates.org

Bugs fixes in "libexif"

Origin Bug number Title Date fixed
CVE CVE-2020-0452 libexif overflow check could be optimized away 2021-05-03
CVE CVE-2020-0452 libexif overflow check could be optimized away 2021-05-03
CVE CVE-2020-0452 libexif overflow check could be optimized away 2020-11-10
CVE CVE-2020-0452 libexif overflow check could be optimized away 2020-11-10
CVE CVE-2020-0452 libexif overflow check could be optimized away 2020-11-10
CVE CVE-2020-0452 libexif overflow check could be optimized away 2020-11-10
CVE CVE-2020-0452 libexif overflow check could be optimized away 2020-11-10
CVE CVE-2020-0452 libexif overflow check could be optimized away 2020-11-10
CVE CVE-2020-0198 In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of servic 2020-06-16
CVE CVE-2020-0182 In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information d 2020-06-16
CVE CVE-2020-13114 An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amoun 2020-06-16
CVE CVE-2020-13113 An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-afte 2020-06-16
CVE CVE-2020-13112 An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crash 2020-06-16
CVE CVE-2020-0093 In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local informati 2020-06-16
CVE CVE-2020-0198 In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of servic 2020-06-16
CVE CVE-2020-0182 In exif_entry_get_value of exif-entry.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information d 2020-06-16
CVE CVE-2020-13114 An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amoun 2020-06-16
CVE CVE-2020-13113 An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-afte 2020-06-16
CVE CVE-2020-13112 An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crash 2020-06-16
CVE CVE-2020-0093 In exif_data_save_data_entry of exif-data.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local informati 2020-06-16



About   -   Send Feedback to @ubuntu_updates