Page 13 of 106 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

In Exiv2 0.26, an assertion failure in BigTiffImage::readData in bigtiffimage.cpp results in an abort. En Exiv2 0.26, un fallo de aserción en BigTiffImage::readData en bigtiffimage.cpp resulta en un aborto. • https://github.com/xiaoqx/pocs/blob/master/exiv2/readme.md https://security.gentoo.org/glsa/201811-14 https://access.redhat.com/security/cve/CVE-2018-9303 https://bugzilla.redhat.com/show_bug.cgi?id=1566725 • CWE-617: Reachable Assertion •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

In Exiv2 0.26, a divide by zero in BigTiffImage::printIFD in bigtiffimage.cpp could result in denial of service. En Exiv2 0.26, una división entre cero en BigTiffImage::printIFD en bigtiffimage.cpp podría resultar en una denegación de servicio (DoS). • https://github.com/Exiv2/exiv2/issues/262 https://github.com/xiaoqx/pocs/blob/master/exiv2/readme.md https://security.gentoo.org/glsa/201811-14 https://access.redhat.com/security/cve/CVE-2018-9304 https://bugzilla.redhat.com/show_bug.cgi?id=1566731 • CWE-369: Divide By Zero •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 2

In Exiv2 0.26, an out-of-bounds read in IptcData::printStructure in iptc.c could result in a crash or information leak, related to the "== 0x1c" case. En Exiv2 0.26, una lectura fuera de límites en IptcData::printStructure en iptc.c podría resultar en un cierre inesperado o una fuga de información. Esto está relacionado con el caso "== 0x1c". An out-of-bounds read vulnerability has been discovered in IptcData::printStructure in iptc.cpp file of Exiv2 0.26. An attacker could cause a crash or an information leak by providing a crafted image. • http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html https://access.redhat.com/errata/RHSA-2019:2101 https://github.com/Exiv2/exiv2/issues/263 https://github.com/xiaoqx/pocs/blob/master/exiv2/readme.md https://security.gentoo.org/glsa/201811-14 https://access.redhat.com/security/cve/CVE-2018-9305 https://bugzilla.redhat.com/show_bug.cgi?id=1566735 • CWE-125: Out-of-bounds Read •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 2

In Exiv2 0.26, there is an out-of-bounds read in Exiv2::Internal::binaryToString in image.cpp. It could result in denial of service or information disclosure. En Exiv2 0.26, existe una lectura fuera de límites en Exiv2::Internal::binaryToString en image.cpp. Esto podría resultar en una denegación de servicio (DoS) o divulgación de información. • https://github.com/Exiv2/exiv2/issues/254 https://github.com/xiaoqx/pocs/tree/master/exiv2 https://security.gentoo.org/glsa/201811-14 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

In the DataBuf class in include/exiv2/types.hpp in Exiv2 0.26, an issue exists in the constructor with an initial buffer size. A large size value may lead to a SIGABRT during an attempt at memory allocation. NOTE: some third parties have been unable to reproduce the SIGABRT when using the 4-DataBuf-abort-1 PoC file. En la clase DataBuf en include/exiv2/types.hpp en Exiv2 0.26, existe un problema en el constructor con un tamaño de búfer inicial. Un valor de tamaño grande puede desembocar en un SIGABRT durante un intento de asignación de memoria. • https://bugzilla.novell.com/show_bug.cgi?id=1087879 https://bugzilla.redhat.com/show_bug.cgi?id=1564281 https://github.com/xiaoqx/pocs/tree/master/exiv2 https://security.gentoo.org/glsa/201811-14 • CWE-20: Improper Input Validation •