[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252097

 
 

909

 
 

196747

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-20307Date: (C)2021-04-06   (M)2023-12-22


Format string vulnerability in panoFileOutputNamesCreate() in libpano13 2.9.20~rc2+dfsg-3 and earlier can lead to read and write arbitrary memory values.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
FEDORA-2021-596fc11138
FEDORA-2021-67cbea4608
FEDORA-2021-af806dd42d
GLSA-202107-47
https://lists.debian.org/debian-lts-announce/2021/04/msg00010.html
https://bugzilla.redhat.com/show_bug.cgi?id=1946284
https://sourceforge.net/projects/panotools/files/libpano13/libpano13-2.9.20/

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-134
OVAL    4
oval:org.secpod.oval:def:93877
oval:org.secpod.oval:def:708245
oval:org.secpod.oval:def:119704
oval:org.secpod.oval:def:119701
...

© SecPod Technologies