Vulnerability Name:

CVE-2020-0198 (CCN-183444)

Assigned:2019-10-17
Published:2020-06-01
Updated:2022-10-14
Summary:In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428941
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-190
CWE-125
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Google Web site
Android

Source: MITRE
Type: CNA
CVE-2020-0198

Source: XF
Type: UNKNOWN
android-cve20200198-dos(183444)

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20200613 [SECURITY] [DLA 2249-1] libexif security update

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2020-0aa0fc1b0c

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2020-e99ef3282f

Source: GENTOO
Type: Third Party Advisory
GLSA-202011-19

Source: CCN
Type: Android Open Source Project
Pixel Update Bulletin—June 2020

Source: MISC
Type: Patch, Vendor Advisory
https://source.android.com/security/bulletin/pixel/2020-06-01

Source: UBUNTU
Type: Third Party Advisory
USN-4396-1

Vulnerable Configuration:Configuration 1:
  • cpe:/o:google:android:10.0:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • OR cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
  • OR cpe:/a:libexif_project:libexif:*:*:*:*:*:*:*:* (Version < 0.6.22_p20201105)

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:google:android:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7929
    P
    libexif-devel-0.6.22-150000.5.9.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3309
    P
    openslp-2.0.0-18.20.2 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3728
    P
    opensc-0.13.0-3.3.2 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94939
    P
    libexif-devel-0.6.22-150000.5.9.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:127254
    P
    Security update for libexif (Important)
    2022-04-12
    oval:org.opensuse.security:def:5217
    P
    Security update for libexif (Important)
    2022-04-12
    oval:org.opensuse.security:def:125691
    P
    Security update for libexif (Important)
    2022-04-12
    oval:org.opensuse.security:def:6007
    P
    Security update for libexif (Important)
    2022-04-12
    oval:org.opensuse.security:def:126857
    P
    Security update for libexif (Important)
    2022-04-12
    oval:org.opensuse.security:def:118863
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:119545
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:102084
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:119052
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:1059
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:119170
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:118673
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:1504
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:119360
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:95358
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:101750
    P
    Security update for libexif (Important)
    2022-04-11
    oval:org.opensuse.security:def:112628
    P
    libexif-devel-0.6.23-1.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106110
    P
    libexif-devel-0.6.23-1.2 on GA media (Moderate)
    2021-10-01
    oval:com.redhat.rhsa:def:20204766
    P
    RHSA-2020:4766: libexif security, bug fix, and enhancement update (Moderate)
    2020-11-04
    BACK
    google android 10.0
    debian debian linux 8.0
    canonical ubuntu linux 18.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 19.10
    fedoraproject fedora 32
    canonical ubuntu linux 20.04
    fedoraproject fedora 33
    canonical ubuntu linux 16.04
    canonical ubuntu linux 12.04
    libexif_project libexif *
    google android *