CVE-2019-6128

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
The TIFFFdOpen function in tif_unix.c in LibTIFF 4.0.10 has a memory leak, as demonstrated by pal2rgb.
Overview
  • CVE ID
  • CVE-2019-6128
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-01-11T05:29:01
  • Last Modified Date
  • 2023-03-01T18:41:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libtiff:libtiff:4.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:16:34 Added to TrackCVE
2022-12-03 16:18:47 2019-01-11T05:29Z 2019-01-11T05:29:01 CVE Published Date updated
2022-12-03 16:18:47 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 16:18:47 Modified Vulnerability Status updated
2023-01-25 15:07:52 Modified Undergoing Analysis Vulnerability Status updated
2023-03-01 19:08:04 2023-03-01T18:41:36 CVE Modified Date updated
2023-03-01 19:08:04 Undergoing Analysis Analyzed Vulnerability Status updated