Vulnerability Name:

CVE-2020-19131 (CCN-208953)

Assigned:2019-02-19
Published:2019-02-19
Updated:2021-12-01
Summary:Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "invertImage()" function in the component "tiffcrop".
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.0 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.7 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-787
CWE-119
Vulnerability Consequences:Denial of Service
References:Source: MISC
Type: Exploit, Patch, Third Party Advisory
http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/

Source: CCN
Type: Bugzilla – Bug 2831
tiffcrop.c:9206:heap buffer overflow in invertImage

Source: MISC
Type: Exploit, Issue Tracking, Patch
http://bugzilla.maptools.org/show_bug.cgi?id=2831

Source: MITRE
Type: CNA
CVE-2020-19131

Source: XF
Type: UNKNOWN
libtiff-cve202019131-dos(208953)

Source: CCN
Type: LibTIFF Web site
LibTIFF

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20211009 [SECURITY] [DLA 2777-1] tiff security update

Source: CCN
Type: IBM Security Bulletin 6598695 (Watson Discovery)
IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in LibTIFF

Vulnerable Configuration:Configuration 1:
  • cpe:/a:simplesystems:libtiff:4.0.10:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:enterprise_linux:8::crb:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:libtiff:libtiff:4.0.10:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7682
    P
    libtiff-devel-4.0.9-150000.45.25.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3090
    P
    groff-1.22.2-5.287 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3749
    P
    perl-Mail-SpamAssassin-3.4.2-44.3.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94720
    P
    libtiff-devel-4.0.9-45.5.1 on GA media (Moderate)
    2022-06-22
    oval:com.redhat.rhsa:def:20221810
    P
    RHSA-2022:1810: libtiff security update (Moderate)
    2022-05-10
    oval:org.opensuse.security:def:127363
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:5347
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:125802
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:6165
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:126965
    P
    Security update for tiff (Important)
    2022-02-18
    oval:org.opensuse.security:def:119000
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:101633
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:119673
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:941
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:119107
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:101761
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:1083
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:119305
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:102094
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:118810
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:1530
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:119488
    P
    Security update for tiff (Important)
    2022-02-17
    oval:org.opensuse.security:def:95379
    P
    Security update for tiff (Important)
    2022-02-17
    BACK
    simplesystems libtiff 4.0.10
    debian debian linux 9.0
    libtiff libtiff 4.0.10