Lucene search

K
cve[email protected]CVE-2020-36646
HistoryJan 07, 2023 - 8:15 p.m.

CVE-2020-36646

2023-01-0720:15:09
CWE-476
CWE-690
web.nvd.nist.gov
44
cve-2020-36646
mediaarea zenlib
vulnerability
null pointer dereference
upgrade
patch 6475fcccd37c9cf17e0cfe263b5fe0e2e47a8408
nvd
vdb-217629

2.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

80.8%

A vulnerability classified as problematic has been found in MediaArea ZenLib up to 0.4.38. This affects the function Ztring::Date_From_Seconds_1970_Local of the file Source/ZenLib/Ztring.cpp. The manipulation of the argument Value leads to unchecked return value to null pointer dereference. Upgrading to version 0.4.39 is able to address this issue. The identifier of the patch is 6475fcccd37c9cf17e0cfe263b5fe0e2e47a8408. It is recommended to upgrade the affected component. The identifier VDB-217629 was assigned to this vulnerability.

Affected configurations

Vulners
NVD
Node
mediaareazenlibMatch0.4.0
OR
mediaareazenlibMatch0.4.1
OR
mediaareazenlibMatch0.4.2
OR
mediaareazenlibMatch0.4.3
OR
mediaareazenlibMatch0.4.4
OR
mediaareazenlibMatch0.4.5
OR
mediaareazenlibMatch0.4.6
OR
mediaareazenlibMatch0.4.7
OR
mediaareazenlibMatch0.4.8
OR
mediaareazenlibMatch0.4.9
OR
mediaareazenlibMatch0.4.10
OR
mediaareazenlibMatch0.4.11
OR
mediaareazenlibMatch0.4.12
OR
mediaareazenlibMatch0.4.13
OR
mediaareazenlibMatch0.4.14
OR
mediaareazenlibMatch0.4.15
OR
mediaareazenlibMatch0.4.16
OR
mediaareazenlibMatch0.4.17
OR
mediaareazenlibMatch0.4.18
OR
mediaareazenlibMatch0.4.19
OR
mediaareazenlibMatch0.4.20
OR
mediaareazenlibMatch0.4.21
OR
mediaareazenlibMatch0.4.22
OR
mediaareazenlibMatch0.4.23
OR
mediaareazenlibMatch0.4.24
OR
mediaareazenlibMatch0.4.25
OR
mediaareazenlibMatch0.4.26
OR
mediaareazenlibMatch0.4.27
OR
mediaareazenlibMatch0.4.28
OR
mediaareazenlibMatch0.4.29
OR
mediaareazenlibMatch0.4.30
OR
mediaareazenlibMatch0.4.31
OR
mediaareazenlibMatch0.4.32
OR
mediaareazenlibMatch0.4.33
OR
mediaareazenlibMatch0.4.34
OR
mediaareazenlibMatch0.4.35
OR
mediaareazenlibMatch0.4.36
OR
mediaareazenlibMatch0.4.37
OR
mediaareazenlibMatch0.4.38
VendorProductVersionCPE
mediaareazenlib0.4.0cpe:2.3:a:mediaarea:zenlib:0.4.0:*:*:*:*:*:*:*
mediaareazenlib0.4.1cpe:2.3:a:mediaarea:zenlib:0.4.1:*:*:*:*:*:*:*
mediaareazenlib0.4.2cpe:2.3:a:mediaarea:zenlib:0.4.2:*:*:*:*:*:*:*
mediaareazenlib0.4.3cpe:2.3:a:mediaarea:zenlib:0.4.3:*:*:*:*:*:*:*
mediaareazenlib0.4.4cpe:2.3:a:mediaarea:zenlib:0.4.4:*:*:*:*:*:*:*
mediaareazenlib0.4.5cpe:2.3:a:mediaarea:zenlib:0.4.5:*:*:*:*:*:*:*
mediaareazenlib0.4.6cpe:2.3:a:mediaarea:zenlib:0.4.6:*:*:*:*:*:*:*
mediaareazenlib0.4.7cpe:2.3:a:mediaarea:zenlib:0.4.7:*:*:*:*:*:*:*
mediaareazenlib0.4.8cpe:2.3:a:mediaarea:zenlib:0.4.8:*:*:*:*:*:*:*
mediaareazenlib0.4.9cpe:2.3:a:mediaarea:zenlib:0.4.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 391

CNA Affected

[
  {
    "vendor": "MediaArea",
    "product": "ZenLib",
    "versions": [
      {
        "version": "0.4.0",
        "status": "affected"
      },
      {
        "version": "0.4.1",
        "status": "affected"
      },
      {
        "version": "0.4.2",
        "status": "affected"
      },
      {
        "version": "0.4.3",
        "status": "affected"
      },
      {
        "version": "0.4.4",
        "status": "affected"
      },
      {
        "version": "0.4.5",
        "status": "affected"
      },
      {
        "version": "0.4.6",
        "status": "affected"
      },
      {
        "version": "0.4.7",
        "status": "affected"
      },
      {
        "version": "0.4.8",
        "status": "affected"
      },
      {
        "version": "0.4.9",
        "status": "affected"
      },
      {
        "version": "0.4.10",
        "status": "affected"
      },
      {
        "version": "0.4.11",
        "status": "affected"
      },
      {
        "version": "0.4.12",
        "status": "affected"
      },
      {
        "version": "0.4.13",
        "status": "affected"
      },
      {
        "version": "0.4.14",
        "status": "affected"
      },
      {
        "version": "0.4.15",
        "status": "affected"
      },
      {
        "version": "0.4.16",
        "status": "affected"
      },
      {
        "version": "0.4.17",
        "status": "affected"
      },
      {
        "version": "0.4.18",
        "status": "affected"
      },
      {
        "version": "0.4.19",
        "status": "affected"
      },
      {
        "version": "0.4.20",
        "status": "affected"
      },
      {
        "version": "0.4.21",
        "status": "affected"
      },
      {
        "version": "0.4.22",
        "status": "affected"
      },
      {
        "version": "0.4.23",
        "status": "affected"
      },
      {
        "version": "0.4.24",
        "status": "affected"
      },
      {
        "version": "0.4.25",
        "status": "affected"
      },
      {
        "version": "0.4.26",
        "status": "affected"
      },
      {
        "version": "0.4.27",
        "status": "affected"
      },
      {
        "version": "0.4.28",
        "status": "affected"
      },
      {
        "version": "0.4.29",
        "status": "affected"
      },
      {
        "version": "0.4.30",
        "status": "affected"
      },
      {
        "version": "0.4.31",
        "status": "affected"
      },
      {
        "version": "0.4.32",
        "status": "affected"
      },
      {
        "version": "0.4.33",
        "status": "affected"
      },
      {
        "version": "0.4.34",
        "status": "affected"
      },
      {
        "version": "0.4.35",
        "status": "affected"
      },
      {
        "version": "0.4.36",
        "status": "affected"
      },
      {
        "version": "0.4.37",
        "status": "affected"
      },
      {
        "version": "0.4.38",
        "status": "affected"
      }
    ]
  }
]

2.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:M/Au:S/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

80.8%