Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-17546 First vendor Publication 2019-10-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17546

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2020/Jan/32
DEBIAN https://www.debian.org/security/2020/dsa-4608
https://www.debian.org/security/2020/dsa-4670
GENTOO https://security.gentoo.org/glsa/202003-25
MISC https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443
https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf
https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a8...
MLIST https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-11-07 21:39:00
  • Multiple Updates
2023-05-27 01:48:50
  • Multiple Updates
2022-07-29 01:45:05
  • Multiple Updates
2021-05-05 01:34:17
  • Multiple Updates
2021-05-04 13:30:41
  • Multiple Updates
2021-04-22 02:45:21
  • Multiple Updates
2020-09-03 01:26:15
  • Multiple Updates
2020-05-23 02:26:40
  • Multiple Updates
2019-10-15 17:19:57
  • Multiple Updates
2019-10-14 09:19:12
  • First insertion