Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-12213

Published: 20 May 2019

When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion.

From the Ubuntu Security Team

It was discovered that FreeImage incorrectly processed images under certain circumstances. If a user were tricked into opening a crafted TIFF file, a remote attacker could possibly use this issue to cause a stack exhaustion condition, resulting in a denial of service attack.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
freeimage
Launchpad, Ubuntu, Debian
impish Not vulnerable
(3.18.0+ds2-6ubuntu1)
groovy Not vulnerable
(3.18.0+ds2-6ubuntu1)
hirsute Not vulnerable
(3.18.0+ds2-6ubuntu1)
xenial
Released (3.17.0+ds1-2ubuntu0.1+esm1)
Available with Ubuntu Pro
jammy Not vulnerable
(3.18.0+ds2-6ubuntu1)
bionic
Released (3.17.0+ds1-5+deb9u1build0.18.04.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
kinetic Not vulnerable
(3.18.0+ds2-6ubuntu1)
lunar Not vulnerable
(3.18.0+ds2-6ubuntu1)
trusty
Released (3.15.4-3ubuntu0.1+esm2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

mantic Not vulnerable
(3.18.0+ds2-6ubuntu1)
focal
Released (3.18.0+ds2-1ubuntu3.1)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H