[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-13790Date: (C)2020-06-04   (M)2023-12-22


libjpeg-turbo 2.0.4, and mozjpeg 4.0.0, has a heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 5.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2020-86fa578c8d
FEDORA-2020-f09ecf5985
GLSA-202010-03
USN-4386-1
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433
openSUSE-SU-2020:1413
openSUSE-SU-2020:1458

CWE    1
CWE-125
OVAL    7
oval:org.secpod.oval:def:64129
oval:org.secpod.oval:def:89002889
oval:org.secpod.oval:def:89050235
oval:org.secpod.oval:def:118365
...

© SecPod Technologies