[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-17546Date: (C)2019-10-14   (M)2023-12-22


tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2020/Jan/32
DSA-4608
DSA-4670
FEDORA-2020-2e9bd06377
FEDORA-2020-6f1209bb45
GLSA-202003-25
https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443
https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf
https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145

CPE    1
cpe:/a:libtiff:libtiff
CWE    1
CWE-787
OVAL    24
oval:org.secpod.oval:def:504743
oval:org.secpod.oval:def:67985
oval:org.secpod.oval:def:63515
oval:org.secpod.oval:def:3300958
...

© SecPod Technologies