6.8
CVSSv2

CVE-2019-17546

Published: 14/10/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

tif_getimage.c in LibTIFF up to and including 4.0.10, as used in GDAL up to and including 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libtiff libtiff

osgeo gdal

Vendor Advisories

Synopsis Moderate: libtiff security update Type/Severity Security Advisory: Moderate Topic An update for libtiff is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Moderate: libtiff security update Type/Severity Security Advisory: Moderate Topic An update for libtiff is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, wh ...
Synopsis Low: OpenShift Container Platform 4340 security and bug fix update Type/Severity Security Advisory: Low Topic An update is now available for Red Hat OpenShift Container Platform 43Red Hat Product Security has rated this update as having a security impact of Low A Common Vulnerability Scoring S ...
Synopsis Moderate: security update - Red Hat Ansible Tower 36 runner release (CVE-2019-18874) Type/Severity Security Advisory: Moderate Topic Red Hat Ansible Tower 36 runner release (CVE-2019-18874) Description Updated python-psutil version to 566 inside ansible-runner container(CVE-20 ...
Synopsis Moderate: security update - Red Hat Ansible Tower 37 runner release (CVE-2019-18874) Type/Severity Security Advisory: Moderate Topic Red Hat Ansible Tower 37 runner release (CVE-2019-18874) Description Updated python-psutil version to 566 inside ansible-runner container (CVE-2 ...
Multiple integer overflows have been discovered in the libtiff library and the included tools For the stable distribution (buster), these problems have been fixed in version 410+git191117-2~deb10u1 We recommend that you upgrade your tiff packages For the detailed security status of tiff please refer to its security tracker page at: sec ...
Several vulnerabilities have been found in the TIFF library, which may result in denial of service or the execution of arbitrary code if malformed image files are processed For the oldstable distribution (stretch), these problems have been fixed in version 408-2+deb9u5 We recommend that you upgrade your tiff packages For the detailed security ...
_TIFFCheckMalloc and _TIFFCheckRealloc in tif_auxc in LibTIFF through 4010 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards This can, for example, lead to an application crash (CVE-2019-14973) tif_getimagec in LibTIFF through 4010, as used in GDAL through 301 and othe ...
_TIFFCheckMalloc and _TIFFCheckRealloc in tif_auxc in LibTIFF through 4010 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards This can, for example, lead to an application crash (CVE-2019-14973) tif_getimagec in LibTIFF through 4010, as used in GDAL through 301 and othe ...