CVE-2019-1010006

Evince 3.26.0 is affected by buffer overflow. The impact is: DOS / Possible code execution. The component is: backend/tiff/tiff-document.c. The attack vector is: Victim must open a crafted PDF file. The issue occurs because of an incorrect integer overflow protection mechanism in tiff_document_render and tiff_document_get_thumbnail.
References
Link Resource
http://bugzilla.maptools.org/show_bug.cgi?id=2745 Exploit Issue Tracking Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00046.html Mailing List Third Party Advisory
https://bugzilla.gnome.org/show_bug.cgi?id=788980 Exploit Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/08/msg00013.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/08/msg00014.html Mailing List Third Party Advisory
https://seclists.org/bugtraq/2020/Feb/18 Mailing List Third Party Advisory
https://usn.ubuntu.com/4067-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4624 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnome:evince:3.26.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

02 Feb 2024, 03:07

Type Values Removed Values Added
First Time Debian
Canonical
Debian debian Linux
Opensuse
Opensuse leap
Canonical ubuntu Linux
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
References () http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00046.html - () http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00046.html - Mailing List, Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2019/08/msg00013.html - () https://lists.debian.org/debian-lts-announce/2019/08/msg00013.html - Mailing List, Third Party Advisory
References () https://lists.debian.org/debian-lts-announce/2019/08/msg00014.html - () https://lists.debian.org/debian-lts-announce/2019/08/msg00014.html - Mailing List, Third Party Advisory
References () https://seclists.org/bugtraq/2020/Feb/18 - () https://seclists.org/bugtraq/2020/Feb/18 - Mailing List, Third Party Advisory
References () https://usn.ubuntu.com/4067-1/ - () https://usn.ubuntu.com/4067-1/ - Third Party Advisory
References () https://www.debian.org/security/2020/dsa-4624 - () https://www.debian.org/security/2020/dsa-4624 - Third Party Advisory

Information

Published : 2019-07-15 02:15

Updated : 2024-02-02 03:07


NVD link : CVE-2019-1010006

Mitre link : CVE-2019-1010006

CVE.ORG link : CVE-2019-1010006


JSON object : View

Products Affected

opensuse

  • leap

canonical

  • ubuntu_linux

debian

  • debian_linux

gnome

  • evince
CWE
CWE-190

Integer Overflow or Wraparound

CWE-787

Out-of-bounds Write