Executive Summary

Informations
Name CVE-2019-12213 First vendor Publication 2019-05-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12213

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-674 Uncontrolled Recursion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 3
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Dec/45
DEBIAN https://www.debian.org/security/2019/dsa-4593
GENTOO https://security.gentoo.org/glsa/202107-02
MISC https://sourceforge.net/p/freeimage/discussion/36111/thread/e06734bed5/
MLIST https://lists.debian.org/debian-lts-announce/2019/12/msg00012.html
UBUNTU https://usn.ubuntu.com/4529-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:40:05
  • Multiple Updates
2023-02-02 00:27:54
  • Multiple Updates
2021-08-05 01:31:49
  • Multiple Updates
2021-07-03 12:30:23
  • Multiple Updates
2021-05-04 13:28:41
  • Multiple Updates
2021-04-22 02:43:08
  • Multiple Updates
2020-09-24 21:23:06
  • Multiple Updates
2020-09-03 01:25:06
  • Multiple Updates
2020-05-23 02:21:59
  • Multiple Updates
2019-05-21 00:19:09
  • Multiple Updates
2019-05-20 21:19:23
  • First insertion