Description

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

INFO

Published Date :

April 22, 2019, 10:29 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-11459 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Gnome evince

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11459 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11459 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7LU4YZK5S46TZAH4J3NYYUYFMOC47LJG/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJ6R7NMY44IHIQIY24CV3WV2GLGJPQPZ/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/7LU4YZK5S46TZAH4J3NYYUYFMOC47LJG/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YJ6R7NMY44IHIQIY24CV3WV2GLGJPQPZ/
  • Modified Analysis by [email protected]

    Mar. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00089.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00089.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3553 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3553 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00013.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00013.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/08/msg00014.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/08/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7LU4YZK5S46TZAH4J3NYYUYFMOC47LJG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7LU4YZK5S46TZAH4J3NYYUYFMOC47LJG/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YJ6R7NMY44IHIQIY24CV3WV2GLGJPQPZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YJ6R7NMY44IHIQIY24CV3WV2GLGJPQPZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Feb/18 No Types Assigned https://seclists.org/bugtraq/2020/Feb/18 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4624 No Types Assigned https://www.debian.org/security/2020/dsa-4624 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-824 CWE-754 CWE-908
  • CVE Modified by [email protected]

    Feb. 17, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/18 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4624 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3553 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00014.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00013.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 30, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00089.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 22, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YJ6R7NMY44IHIQIY24CV3WV2GLGJPQPZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7LU4YZK5S46TZAH4J3NYYUYFMOC47LJG/ [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 01, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3959-1/ No Types Assigned https://usn.ubuntu.com/3959-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 29, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3959-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://gitlab.gnome.org/GNOME/evince/issues/1129 No Types Assigned https://gitlab.gnome.org/GNOME/evince/issues/1129 Patch, Third Party Advisory
    Added CWE CWE-824
    Added CPE Configuration OR *cpe:2.3:a:gnome:evince:*:*:*:*:*:*:*:* versions up to (including) 3.32.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11459 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11459 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.57 }} 0.22%

score

0.77504

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability