Executive Summary

Informations
Name CVE-2020-5313 First vendor Publication 2020-01-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 4.2 Temporal Score 7.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5313

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21
Os 4
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2020/dsa-4631
MISC https://github.com/python-pillow/Pillow/commit/a09acd0decd8a87ccce939d5ff65da...
https://pillow.readthedocs.io/en/stable/releasenotes/6.2.2.html
UBUNTU https://usn.ubuntu.com/4272-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-11-07 21:38:11
  • Multiple Updates
2023-01-24 09:27:35
  • Multiple Updates
2021-05-04 13:54:37
  • Multiple Updates
2021-04-22 03:05:24
  • Multiple Updates
2020-05-23 02:37:01
  • First insertion