ID CVE-2019-12211
Summary When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*
    cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
CVSS
Base: 5.0 (as of 01-02-2023 - 19:52)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bugtraq 20191229 [SECURITY] [DSA 4593-1] freeimage security update
debian DSA-4593
fedora
  • FEDORA-2019-655994894e
  • FEDORA-2019-76f546b7b8
misc https://sourceforge.net/p/freeimage/discussion/36111/thread/e06734bed5/
mlist [debian-lts-announce] 20191210 [SECURITY] [DLA 2031-1] freeimage security update
ubuntu USN-4529-1
Last major update 01-02-2023 - 19:52
Published 20-05-2019 - 16:29
Last modified 01-02-2023 - 19:52
Back to Top