CVE-2019-11459

NameCVE-2019-11459
DescriptionThe tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1881-1, DLA-1882-1, DSA-4624-1
Debian Bugs927820, 927821

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
atril (PTS)buster1.20.3-1+deb10u1fixed
bullseye1.24.0-1fixed
bookworm1.26.0-2+deb12u2fixed
trixie1.26.2-1fixed
sid1.26.2-3fixed
evince (PTS)buster, buster (security)3.30.2-3+deb10u1fixed
bullseye3.38.2-1fixed
bookworm43.1-2fixed
trixie45.0-1fixed
sid46.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
atrilsourcejessie1.8.1+dfsg1-4+deb8u2DLA-1882-1
atrilsourcestretch1.16.1-2+deb9u2
atrilsourcebuster1.20.3-1+deb10u1
atrilsource(unstable)1.22.3-1unimportant927821
evincesourcejessie3.14.1-2+deb8u3DLA-1881-1
evincesourcestretch3.22.1-3+deb9u2DSA-4624-1
evincesourcebuster3.30.2-3+deb10u1
evincesource(unstable)3.32.0-3unimportant927820

Notes

https://gitlab.gnome.org/GNOME/evince/issues/1129
Fixed by: https://gitlab.gnome.org/GNOME/evince/commit/3e38d5ad724a042eebadcba8c2d57b0f48b7a8c7
Negligible security impact

Search for package or bug name: Reporting problems