[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-12211Date: (C)2019-05-22   (M)2024-04-02


When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2019/Dec/45
DSA-4593
FEDORA-2019-655994894e
FEDORA-2019-76f546b7b8
GLSA-202107-02
USN-4529-1
https://lists.debian.org/debian-lts-announce/2019/12/msg00012.html
https://sourceforge.net/p/freeimage/discussion/36111/thread/e06734bed5/

CWE    1
CWE-119
OVAL    8
oval:org.secpod.oval:def:61481
oval:org.secpod.oval:def:69932
oval:org.secpod.oval:def:604657
oval:org.secpod.oval:def:70240
...

© SecPod Technologies