CWE
754 908
Advisory Published
CVE Published
Updated

CVE-2019-11459

First published: Mon Apr 22 2019(Updated: )

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
debian/evince<=3.22.1-3+deb9u1<=3.30.2-3
3.34.0-1
3.32.0-3
3.30.2-3+deb10u1
3.22.1-3+deb9u2
GNOME evince<=3.32.0
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
Canonical Ubuntu Linux=19.04
Fedoraproject Fedora=29
Fedoraproject Fedora=30
Debian Debian Linux=8.0
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux Eus=8.1
Redhat Enterprise Linux Eus=8.2
Redhat Enterprise Linux Eus=8.4
Redhat Enterprise Linux Eus=8.6
Redhat Enterprise Linux Server Aus=8.2
Redhat Enterprise Linux Server Aus=8.4
Redhat Enterprise Linux Server Aus=8.6
Redhat Enterprise Linux Server Tus=8.2
Redhat Enterprise Linux Server Tus=8.4
Redhat Enterprise Linux Server Tus=8.6
openSUSE Leap=15.0
openSUSE Leap=15.1
ubuntu/evince<3.28.4-0ubuntu1.1
3.28.4-0ubuntu1.1
ubuntu/evince<3.30.1-1ubuntu1.3
3.30.1-1ubuntu1.3
ubuntu/evince<3.32.0-1ubuntu0.1
3.32.0-1ubuntu0.1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.32.0-1ubuntu1
3.32.0-1ubuntu1
ubuntu/evince<3.18.2-1ubuntu4.4
3.18.2-1ubuntu4.4
debian/atril
1.24.0-1+deb11u1
1.26.0-2+deb12u3
1.26.2-3
debian/evince
3.38.2-1
43.1-2
46.3.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-11459?

    CVE-2019-11459 is a vulnerability in the TIFF document backend in GNOME Evince through version 3.32.0.

  • How severe is CVE-2019-11459?

    CVE-2019-11459 has a severity rating of 5.5, which is considered high.

  • What software is affected by CVE-2019-11459?

    GNOME Evince versions up to 3.32.0 are affected by CVE-2019-11459.

  • How can I fix CVE-2019-11459?

    To fix CVE-2019-11459, update GNOME Evince to version 3.32.0 or later.

  • Where can I find more information about CVE-2019-11459?

    You can find more information about CVE-2019-11459 in the references: [link 1](https://gitlab.gnome.org/GNOME/evince/issues/1129), [link 2](https://bugzilla.redhat.com/show_bug.cgi?id=1716298), [link 3](https://bugzilla.redhat.com/show_bug.cgi?id=1716299).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203