CVE-2019-12211

When FreeImage 3.18.0 reads a tiff file, it will be handed to the Load function of the PluginTIFF.cpp file, but a memcpy occurs in which the destination address and the size of the copied data are not considered, resulting in a heap overflow.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2019-05-20 16:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-12211

Mitre link : CVE-2019-12211

CVE.ORG link : CVE-2019-12211


JSON object : View

Products Affected

freeimage_project

  • freeimage

canonical

  • ubuntu_linux
CWE
CWE-787

Out-of-bounds Write