Vulnerability Name:

CVE-2019-17546 (CCN-168952)

Assigned:2019-08-15
Published:2019-08-15
Updated:2020-08-24
Summary:tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.
CVSS v3 Severity:8.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.7 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
CWE-190
CWE-190
CWE-122
CWE-122
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-17546

Source: CCN
Type: Google Security Research Issue 16443
gdal:gtiff_fuzzer: Negative-size-param in _TIFFmemcpy

Source: MISC
Type: Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16443

Source: XF
Type: UNKNOWN
libtiff-cve201917546-bo(168952)

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/OSGeo/gdal/commit/21674033ee246f698887604c7af7ba1962a40ddf

Source: CCN
Type: libtiff Gitlab Repository
RGBA interface: fix integer overflow potentially causing write heap buffer...

Source: MISC
Type: Patch, Third Party Advisory
https://gitlab.com/libtiff/libtiff/commit/4bb584a35f87af42d6cf09d15e9ce8909a839145

Source: MLIST
Type: Third Party Advisory
[debian-lts-announce] 20191126 [SECURITY] [DLA 2009-1] tiff security update

Source: MLIST
Type: UNKNOWN
[debian-lts-announce] 20200318 [SECURITY] [DLA 2147-1] gdal security update

Source: FEDORA
Type: UNKNOWN
FEDORA-2020-2e9bd06377

Source: FEDORA
Type: UNKNOWN
FEDORA-2020-6f1209bb45

Source: BUGTRAQ
Type: UNKNOWN
20200121 [SECURITY] [DSA 4608-1] tiff security update

Source: GENTOO
Type: UNKNOWN
GLSA-202003-25

Source: DEBIAN
Type: UNKNOWN
DSA-4608

Source: DEBIAN
Type: UNKNOWN
DSA-4670

Source: CCN
Type: IBM Security Bulletin 6408856 (QRadar SIEM)
IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6408858 (QRadar SIEM)
IBM QRadar SIEM is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6440195 (Watson Discovery)
IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in LibTIFF

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libtiff:libtiff:*:*:*:*:*:*:*:* (Version < 4.1.0)

  • Configuration 2:
  • cpe:/a:osgeo:gdal:*:*:*:*:*:*:*:* (Version <= 3.0.1)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:libtiff:libtiff:4.0.10:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:qradar_security_information_and_event_manager:7.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_discovery:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.4.0:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7682
    P
    libtiff-devel-4.0.9-150000.45.25.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3090
    P
    groff-1.22.2-5.287 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3749
    P
    perl-Mail-SpamAssassin-3.4.2-44.3.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94720
    P
    libtiff-devel-4.0.9-45.5.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:127363
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:5347
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:125802
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:6165
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:126965
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:119488
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:95379
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:102094
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:119000
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:119673
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:941
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:119107
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:101633
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:1083
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:119305
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:101761
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:118810
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:1530
    P
    Security update for tiff (Important)
    2022-02-17
    oval:com.redhat.rhsa:def:20204634
    P
    RHSA-2020:4634: libtiff security update (Moderate)
    2020-11-04
    oval:com.redhat.rhsa:def:20203902
    P
    RHSA-2020:3902: libtiff security update (Moderate)
    2020-09-29
    oval:com.ubuntu.disco:def:2019175460000000
    V
    CVE-2019-17546 on Ubuntu 19.04 (disco) - medium.
    2019-10-14
    oval:com.ubuntu.bionic:def:2019175460000000
    V
    CVE-2019-17546 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-10-14
    oval:com.ubuntu.xenial:def:2019175460000000
    V
    CVE-2019-17546 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-10-14
    BACK
    libtiff libtiff *
    osgeo gdal *
    libtiff libtiff 4.0.10
    ibm qradar security information and event manager 7.3.0
    ibm watson discovery 2.0.0
    ibm qradar security information and event manager 7.4.0