CVE-2019-12211
Published: 20 May 2019
When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.
From the Ubuntu Security Team
It was discovered that FreeImage incorrectly handled certain memory operations. If a user were tricked into opening a crafted TIFF file, a remote attacker could use this issue to cause a heap buffer overflow, resulting in a denial of service attack.
Priority
Status
Package | Release | Status |
---|---|---|
freeimage Launchpad, Ubuntu, Debian |
bionic |
Released
(3.17.0+ds1-5+deb9u1build0.18.04.1)
|
cosmic |
Ignored
(reached end-of-life)
|
|
disco |
Ignored
(reached end-of-life)
|
|
eoan |
Ignored
(reached end-of-life)
|
|
focal |
Needed
|
|
groovy |
Not vulnerable
(3.18.0+ds2-6ubuntu1)
|
|
hirsute |
Not vulnerable
(3.18.0+ds2-6ubuntu1)
|
|
impish |
Not vulnerable
(3.18.0+ds2-6ubuntu1)
|
|
jammy |
Not vulnerable
(3.18.0+ds2-6ubuntu1)
|
|
kinetic |
Not vulnerable
(3.18.0+ds2-6ubuntu1)
|
|
lunar |
Not vulnerable
(3.18.0+ds2-6ubuntu1)
|
|
trusty |
Released
(3.15.4-3ubuntu0.1+esm2)
|
|
upstream |
Needs triage
|
|
xenial |
Needs triage
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.5 |
Attack vector | Network |
Attack complexity | Low |
Privileges required | None |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | None |
Availability impact | High |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |