CVE-2019-11459

CVE-2019-11459

The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files.

Source: CVE-2019-11459

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다