Rapid7 Vulnerability & Exploit Database

Huawei EulerOS: CVE-2018-11531: exiv2 security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Huawei EulerOS: CVE-2018-11531: exiv2 security update

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
05/29/2018
Created
04/30/2021
Added
04/30/2021
Modified
04/30/2021

Description

Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.

Solution(s)

  • huawei-euleros-2_0_sp3-upgrade-exiv2-libs

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;