CVE-2021-40263

NameCVE-2021-40263
DescriptionA heap overflow vulnerability in FreeImage 1.18.0 via the ofLoad function in PluginTIFF.cpp.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1055302

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freeimage (PTS)buster3.18.0+ds2-1+deb10u1vulnerable
buster (security)3.18.0+ds2-1+deb10u2vulnerable
bullseye (security), bullseye3.18.0+ds2-6+deb11u1vulnerable
bookworm, bookworm (security)3.18.0+ds2-9+deb12u1vulnerable
trixie, sid3.18.0+ds2-10vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freeimagesource(unstable)(unfixed)1055302

Notes

[bookworm] - freeimage <no-dsa> (Minor issue)
[bullseye] - freeimage <no-dsa> (Minor issue)
[buster] - freeimage <postponed> (Fix together with some other upload, low severity, DoS in user interactive software)
https://sourceforge.net/p/freeimage/bugs/336/
Patch in Fedora (not upstream'ed): https://src.fedoraproject.org/rpms/freeimage/blob/f39/f/CVE-2021-40263.patch

Search for package or bug name: Reporting problems