Bug 2235441 (CVE-2021-40263) - CVE-2021-40263 freeimage: buffer overflow via Load() in PluginTIFF.cpp
Summary: CVE-2021-40263 freeimage: buffer overflow via Load() in PluginTIFF.cpp
Keywords:
Status: NEW
Alias: CVE-2021-40263
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2235443 2235442 2235444
Blocks:
TreeView+ depends on / blocked
 
Reported: 2023-08-28 17:15 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-08-28 18:48 UTC (History)
0 users

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2023-08-28 17:15:00 UTC
A heap overflow vulnerability in FreeImage 1.18.0 via the ofLoad function in PluginTIFF.cpp.

Reference:
https://sourceforge.net/p/freeimage/bugs/336/

Comment 1 Guilherme de Almeida Suckevicz 2023-08-28 17:15:20 UTC
Created freeimage tracking bugs for this issue:

Affects: epel-all [bug 2235443]
Affects: fedora-all [bug 2235442]


Created mingw-freeimage tracking bugs for this issue:

Affects: fedora-all [bug 2235444]


Note You need to log in before you can comment on or make changes to this bug.