CVE-2019-12211

When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.

Summary:

When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.

Reference Links(if available):

  • https://sourceforge.net/p/freeimage/discussion/36111/thread/e06734bed5/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/PUWVVP67FYM4GMWD7TPQ7C7JPPRUZHYE/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/VZ7KBYPPNRMX7RRWVJSX4T63E3TFB6TG/
  • https://lists.debian.org/debian-lts-announce/2019/12/msg00012.html
  • https://www.debian.org/security/2019/dsa-4593
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:L/Au:N/C:N/I:N/A:P

    v3: / HIGHCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

    Links to Exploits(if available)