CVE-2019-12213

When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion.
Configurations

Configuration 1 (hide)

cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-20 16:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-12213

Mitre link : CVE-2019-12213

CVE.ORG link : CVE-2019-12213


JSON object : View

Products Affected

freeimage_project

  • freeimage

canonical

  • ubuntu_linux

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-674

Uncontrolled Recursion