The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-22T20:26:32

Updated: 2024-08-04T22:55:40.119Z

Reserved: 2019-04-22T00:00:00

Link: CVE-2019-11459

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-22T22:29:00.403

Modified: 2023-11-07T03:03:01.453

Link: CVE-2019-11459

cve-icon Redhat

Severity : Low

Publid Date: 2019-04-13T00:00:00Z

Links: CVE-2019-11459 - Bugzilla