[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2019-12213
When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion.

CVE-2019-12211
When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.

*OVAL
oval:org.secpod.oval:def:705648
CPE    3
cpe:/o:ubuntu:ubuntu_linux:18.04
cpe:/a:freeimage_project:libfreeimage3
cpe:/a:freeimage_project:libfreeimageplus3

© SecPod Technologies