Vulnerability CVE-2019-11459


Published: 2019-04-22   Modified: 2019-04-23

Description:
The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

Type:

CWE-824

(Access of Uninitialized Pointer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Gnome -> Evince 
Canonical -> Ubuntu linux 

 References:
https://gitlab.gnome.org/GNOME/evince/issues/1129
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LU4YZK5S46TZAH4J3NYYUYFMOC47LJG/
https://usn.ubuntu.com/3959-1/

Copyright 2024, cxsecurity.com

 

Back to Top