9.1
CRITICAL
CVE-2020-13112
Libexif Heap-Based Buffer Over-Read Vulnerability
Description

An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.

INFO

Published Date :

May 21, 2020, 4:15 p.m.

Last Modified :

Jan. 27, 2023, 6:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-13112 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Libexif_project libexif
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-13112.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html Mailing List Third Party Advisory
https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202007-05 Third Party Advisory
https://usn.ubuntu.com/4396-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13112 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13112 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 27, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202007-05 No Types Assigned https://security.gentoo.org/glsa/202007-05 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4396-1/ No Types Assigned https://usn.ubuntu.com/4396-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202007-05 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 26, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4396-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 28, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/05/msg00025.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1 No Types Assigned https://github.com/libexif/libexif/commit/435e21f05001fb03f9f186fa7cbc69454afd00d1 Patch, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:libexif_project:libexif:*:*:*:*:*:*:*:* versions up to (excluding) 0.6.22
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13112 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-13112 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.01%

score

0.59540

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability