Page 13 of 108 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

Exiv2::Image::byteSwap2 in image.cpp in Exiv2 0.26 has a heap-based buffer over-read. Exiv2::Image::byteSwap2 en image.cpp en Exiv2 0.26 tiene una sobrelectura de búfer basada en memoria dinámica (heap). • https://bugzilla.redhat.com/show_bug.cgi?id=1575201 https://security.gentoo.org/glsa/201811-14 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The tEXtToDataBuf function in pngimage.cpp in Exiv2 through 0.26 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file. La función tEXtToDataBuf en pngimage.cpp en Exiv2 hasta la versión 0.26 permite que atacantes remotos provoquen una denegación de servicio (cierre inesperado de la aplicación) o, posiblemente, cualquier otro tipo de problema mediante un archivo manipulado. • https://access.redhat.com/errata/RHSA-2019:2101 https://bugzilla.redhat.com/show_bug.cgi?id=1566260 https://access.redhat.com/security/cve/CVE-2018-10772 https://bugzilla.redhat.com/show_bug.cgi?id=1594627 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

In Exiv2 0.26, an assertion failure in BigTiffImage::readData in bigtiffimage.cpp results in an abort. En Exiv2 0.26, un fallo de aserción en BigTiffImage::readData en bigtiffimage.cpp resulta en un aborto. • https://github.com/xiaoqx/pocs/blob/master/exiv2/readme.md https://security.gentoo.org/glsa/201811-14 https://access.redhat.com/security/cve/CVE-2018-9303 https://bugzilla.redhat.com/show_bug.cgi?id=1566725 • CWE-617: Reachable Assertion •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

In Exiv2 0.26, a divide by zero in BigTiffImage::printIFD in bigtiffimage.cpp could result in denial of service. En Exiv2 0.26, una división entre cero en BigTiffImage::printIFD en bigtiffimage.cpp podría resultar en una denegación de servicio (DoS). • https://github.com/Exiv2/exiv2/issues/262 https://github.com/xiaoqx/pocs/blob/master/exiv2/readme.md https://security.gentoo.org/glsa/201811-14 https://access.redhat.com/security/cve/CVE-2018-9304 https://bugzilla.redhat.com/show_bug.cgi?id=1566731 • CWE-369: Divide By Zero •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 2

In Exiv2 0.26, an out-of-bounds read in IptcData::printStructure in iptc.c could result in a crash or information leak, related to the "== 0x1c" case. En Exiv2 0.26, una lectura fuera de límites en IptcData::printStructure en iptc.c podría resultar en un cierre inesperado o una fuga de información. Esto está relacionado con el caso "== 0x1c". An out-of-bounds read vulnerability has been discovered in IptcData::printStructure in iptc.cpp file of Exiv2 0.26. An attacker could cause a crash or an information leak by providing a crafted image. • http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00009.html https://access.redhat.com/errata/RHSA-2019:2101 https://github.com/Exiv2/exiv2/issues/263 https://github.com/xiaoqx/pocs/blob/master/exiv2/readme.md https://security.gentoo.org/glsa/201811-14 https://access.redhat.com/security/cve/CVE-2018-9305 https://bugzilla.redhat.com/show_bug.cgi?id=1566735 • CWE-125: Out-of-bounds Read •