Vulnerabilites related to remotesensing - libtiff
cve-2014-9655
Vulnerability from cvelistv5
Published
2016-04-13 17:00
Modified
2024-08-06 13:47
Severity ?
EPSS score ?
Summary
The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif.
References
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2016-1547.html | vendor-advisory, x_refsource_REDHAT | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201701-16 | vendor-advisory, x_refsource_GENTOO | |
http://www.debian.org/security/2015/dsa-3273 | vendor-advisory, x_refsource_DEBIAN | |
http://rhn.redhat.com/errata/RHSA-2016-1546.html | vendor-advisory, x_refsource_REDHAT | |
http://openwall.com/lists/oss-security/2015/02/07/5 | mailing-list, x_refsource_MLIST | |
http://www.debian.org/security/2016/dsa-3467 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:47:41.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2016:1547", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "GLSA-201701-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-16" }, { "name": "DSA-3273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3273" }, { "name": "RHSA-2016:1546", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html" }, { "name": "[oss-security] 20150207 Re: Multiple vulnerabilities in LibTIFF and associated tools", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2015/02/07/5" }, { "name": "DSA-3467", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3467" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2016:1547", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "GLSA-201701-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-16" }, { "name": "DSA-3273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3273" }, { "name": "RHSA-2016:1546", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html" }, { "name": "[oss-security] 20150207 Re: Multiple vulnerabilities in LibTIFF and associated tools", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2015/02/07/5" }, { "name": "DSA-3467", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3467" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9655", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2016:1547", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "GLSA-201701-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-16" }, { "name": "DSA-3273", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3273" }, { "name": "RHSA-2016:1546", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html" }, { "name": "[oss-security] 20150207 Re: Multiple vulnerabilities in LibTIFF and associated tools", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2015/02/07/5" }, { "name": "DSA-3467", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3467" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9655", "datePublished": "2016-04-13T17:00:00", "dateReserved": "2015-02-07T00:00:00", "dateUpdated": "2024-08-06T13:47:41.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1961
Vulnerability from cvelistv5
Published
2013-07-03 18:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the t2p_write_pdf_page function in tiff2pdf in libtiff before 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted image length and resolution in a TIFF image file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "53237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/53237" }, { "name": "FEDORA-2013-7369", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html" }, { "name": "DSA-2698", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2698" }, { "name": "53765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/53765" }, { "name": "openSUSE-SU-2013:0944", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952131" }, { "name": "RHSA-2014:0223", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html" }, { "name": "[oss-security] 20130502 Fwd: Two libtiff (tiff2pdf flaws)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2013/q2/254" }, { "name": "FEDORA-2013-7361", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html" }, { "name": "59607", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59607" }, { "name": "openSUSE-SU-2013:0922", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html" }, { "name": "FEDORA-2013-7339", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the t2p_write_pdf_page function in tiff2pdf in libtiff before 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted image length and resolution in a TIFF image file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-29T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "53237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/53237" }, { "name": "FEDORA-2013-7369", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html" }, { "name": "DSA-2698", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2698" }, { "name": "53765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/53765" }, { "name": "openSUSE-SU-2013:0944", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952131" }, { "name": "RHSA-2014:0223", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html" }, { "name": "[oss-security] 20130502 Fwd: Two libtiff (tiff2pdf flaws)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2013/q2/254" }, { "name": "FEDORA-2013-7361", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html" }, { "name": "59607", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59607" }, { "name": "openSUSE-SU-2013:0922", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html" }, { "name": "FEDORA-2013-7339", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1961", "datePublished": "2013-07-03T18:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.334Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1960
Vulnerability from cvelistv5
Published
2013-07-03 18:00
Modified
2024-08-06 15:20
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the t2p_process_jpeg_strip function in tiff2pdf in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:20:37.413Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "53237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/53237" }, { "name": "FEDORA-2013-7369", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html" }, { "name": "DSA-2698", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2698" }, { "name": "59609", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59609" }, { "name": "53765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/53765" }, { "name": "openSUSE-SU-2013:0944", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html" }, { "name": "RHSA-2014:0223", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html" }, { "name": "[oss-security] 20130502 Fwd: Two libtiff (tiff2pdf flaws)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://seclists.org/oss-sec/2013/q2/254" }, { "name": "FEDORA-2013-7361", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952158" }, { "name": "openSUSE-SU-2013:0922", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html" }, { "name": "FEDORA-2013-7339", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the t2p_process_jpeg_strip function in tiff2pdf in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-06T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "53237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/53237" }, { "name": "FEDORA-2013-7369", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html" }, { "name": "DSA-2698", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2698" }, { "name": "59609", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59609" }, { "name": "53765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/53765" }, { "name": "openSUSE-SU-2013:0944", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html" }, { "name": "RHSA-2014:0223", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html" }, { "name": "[oss-security] 20130502 Fwd: Two libtiff (tiff2pdf flaws)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://seclists.org/oss-sec/2013/q2/254" }, { "name": "FEDORA-2013-7361", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952158" }, { "name": "openSUSE-SU-2013:0922", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html" }, { "name": "FEDORA-2013-7339", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-1960", "datePublished": "2013-07-03T18:00:00", "dateReserved": "2013-02-19T00:00:00", "dateUpdated": "2024-08-06T15:20:37.413Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2016-04-13 17:59
Modified
2024-11-21 02:21
Severity ?
Summary
The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
remotesensing | libtiff | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:remotesensing:libtiff:*:*:*:*:*:*:*:*", "matchCriteriaId": "A865CB02-3874-40B0-A2DC-762E4B8AA20C", "versionEndIncluding": "4.0.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) putcontig8bitYCbCr21tile function in tif_getimage.c or (2) NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (uninitialized memory access) via a crafted TIFF image, as demonstrated by libtiff-cvs-1.tif and libtiff-cvs-2.tif." }, { "lang": "es", "value": "La funci\u00f3n (1) putcontig8bitYCbCr21tile en tif_getimage.c o la funci\u00f3n (2) NeXTDecode en tif_next.c in LibTIFF permite a atacantes remotos provocar una denegaci\u00f3n de servicio (acceso a memoria no inicializada) a trav\u00e9s de una imagen TIFF manipulada, seg\u00fan lo demostrado por libtiff-cvs-1.tif y libtiff-cvs-2.tif." } ], "id": "CVE-2014-9655", "lastModified": "2024-11-21T02:21:21.177", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-13T17:59:00.113", "references": [ { "source": "cve@mitre.org", "url": "http://openwall.com/lists/oss-security/2015/02/07/5" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2015/dsa-3273" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3467" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201701-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://openwall.com/lists/oss-security/2015/02/07/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2015/dsa-3273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201701-16" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-07-03 18:55
Modified
2024-11-21 01:50
Severity ?
Summary
Stack-based buffer overflow in the t2p_write_pdf_page function in tiff2pdf in libtiff before 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted image length and resolution in a TIFF image file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:remotesensing:libtiff:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5D16E1B-E475-499D-B83E-417C63AA95B2", "versionEndIncluding": "4.0.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "0FA8C11D-B75A-4CE0-87EE-85A8716F8D5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta18:*:*:*:*:*:*", "matchCriteriaId": "154B3C86-8DFA-4639-92A8-37CF4E150A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta24:*:*:*:*:*:*", "matchCriteriaId": "F2919A65-4BC7-43EF-9696-073B654CA6D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta28:*:*:*:*:*:*", "matchCriteriaId": "D84D199C-760A-4109-848B-80A0D06B08E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta29:*:*:*:*:*:*", "matchCriteriaId": "355B9406-812F-4A23-8239-B0308E4C9EEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta31:*:*:*:*:*:*", "matchCriteriaId": "D7088774-6488-47DE-9A0D-0942E9684606", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta32:*:*:*:*:*:*", "matchCriteriaId": "6761020B-DBEE-46E7-9082-7C6D52470A61", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta34:*:*:*:*:*:*", "matchCriteriaId": "43B37319-59F9-4032-91FE-660B7C225817", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta35:*:*:*:*:*:*", "matchCriteriaId": "8254567D-B9AE-4137-9306-A60CF5FA6D89", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta36:*:*:*:*:*:*", "matchCriteriaId": "B65B2DF2-7EC1-4069-B653-2AE648FD8407", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta37:*:*:*:*:*:*", "matchCriteriaId": "6F4AF76B-7E21-4C42-B555-E3134B277597", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C6E6D-F589-4389-AF9D-53A632C39CAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "F5E1A2CE-2DF3-4AA7-BE5D-7C1730DC3D42", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "FB53B93B-ADAD-49FE-A75F-199C6DCDF958", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "6FBA7F24-8310-4EB2-A145-30112B43331A", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B52C600F-28E5-480B-8C17-1993F8732650", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "57288CDE-81DD-4F96-B46F-E53806B18B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.6:beta:*:*:*:*:*:*", "matchCriteriaId": "AC74987D-3529-4DF5-B96B-BD63BB47BDCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "3EED455F-7401-4A66-A7CF-C1AC4E25EE16", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha:*:*:*:*:*:*", "matchCriteriaId": "AB3E152B-1934-4BF8-A78F-B654C0130CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha2:*:*:*:*:*:*", "matchCriteriaId": "49E334FB-87F9-41D8-89F2-197510930696", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "matchCriteriaId": "0E09F331-3EE3-4B5C-89C7-8FA0058022BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "matchCriteriaId": "61B9878F-CC7F-4A3D-8651-708639D19C97", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:beta:*:*:*:*:*:*", "matchCriteriaId": "6F9BF335-408C-4137-B1EC-CE563A16BE6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E0BF6D3B-FF14-483E-9DF8-C1F62276F8B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta:*:*:*:*:*:*", "matchCriteriaId": "884C01F8-18E6-41B8-88B3-79C8F5F53BB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "B81A4EB1-213A-4CC4-9D21-5D378A9F5572", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB5FECF3-7A90-4955-B3F7-FE6429135DD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BDD677E-830C-45BC-8546-CB9A433C30E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "D2B9B15F-8872-4713-B84B-D3C994F21E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta:*:*:*:*:*:*", "matchCriteriaId": "85109933-0659-4D74-ABBF-1C9C0C555B0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "FC604F1F-F07A-4714-8C81-E79E6F39251F", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "316CFA11-E612-4F33-A9A6-761C433E6FC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A5A2F50-C3BA-4F20-896E-465C6A98D2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4169C6B-7781-4F00-A48E-EA76BC953355", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "3F192522-4911-4AF0-85D3-AD8E4F162266", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C4EEADAF-014E-47C7-8B4C-0335346A94C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA630FB3-3706-4124-BC30-0C0B9826C567", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1AF04A35-8DBC-4B7F-BFBE-75B0553735E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "8F60D11C-50CB-494E-B867-71E978024266", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.0:beta:*:*:*:*:*:*", "matchCriteriaId": "2A4F6210-DE72-49C3-9C2C-B4CE4CEC084F", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "D0CEA259-BDC6-4FED-B2D9-7E1874472507", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "FED8341C-8FD6-41EC-AFA0-70615D3D7355", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "621D64C7-BE76-4C97-B41D-72DBE84E9258", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "77910683-0ED1-4A69-B65E-26ED70A8BD5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A50B8102-17E2-4D26-801B-F35A66B645F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "ADE79A89-E6BE-40AD-BA70-C7CD12079E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A0FC5012-4773-4C30-A5D6-CFF2A4A323C3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the t2p_write_pdf_page function in tiff2pdf in libtiff before 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted image length and resolution in a TIFF image file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en funci\u00f3n t2p_write_pdf_page en tiff2pdf in libtiff anterior a 4.0.3 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) a trav\u00e9s la manipulaci\u00f3n del alto de la imagen y la resoluci\u00f3n en un archivo de imagen TIFF." } ], "id": "CVE-2013-1961", "lastModified": "2024-11-21T01:50:45.330", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-07-03T18:55:00.900", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html" }, { "source": "secalert@redhat.com", "url": "http://seclists.org/oss-sec/2013/q2/254" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53237" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53765" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2698" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/59607" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2013/q2/254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53237" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/59607" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952131" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-07-03 18:55
Modified
2024-11-21 01:50
Severity ?
Summary
Heap-based buffer overflow in the t2p_process_jpeg_strip function in tiff2pdf in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:remotesensing:libtiff:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5D16E1B-E475-499D-B83E-417C63AA95B2", "versionEndIncluding": "4.0.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "0FA8C11D-B75A-4CE0-87EE-85A8716F8D5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta18:*:*:*:*:*:*", "matchCriteriaId": "154B3C86-8DFA-4639-92A8-37CF4E150A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta24:*:*:*:*:*:*", "matchCriteriaId": "F2919A65-4BC7-43EF-9696-073B654CA6D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta28:*:*:*:*:*:*", "matchCriteriaId": "D84D199C-760A-4109-848B-80A0D06B08E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta29:*:*:*:*:*:*", "matchCriteriaId": "355B9406-812F-4A23-8239-B0308E4C9EEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta31:*:*:*:*:*:*", "matchCriteriaId": "D7088774-6488-47DE-9A0D-0942E9684606", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta32:*:*:*:*:*:*", "matchCriteriaId": "6761020B-DBEE-46E7-9082-7C6D52470A61", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta34:*:*:*:*:*:*", "matchCriteriaId": "43B37319-59F9-4032-91FE-660B7C225817", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta35:*:*:*:*:*:*", "matchCriteriaId": "8254567D-B9AE-4137-9306-A60CF5FA6D89", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta36:*:*:*:*:*:*", "matchCriteriaId": "B65B2DF2-7EC1-4069-B653-2AE648FD8407", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.4:beta37:*:*:*:*:*:*", "matchCriteriaId": "6F4AF76B-7E21-4C42-B555-E3134B277597", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF6C6E6D-F589-4389-AF9D-53A632C39CAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "F5E1A2CE-2DF3-4AA7-BE5D-7C1730DC3D42", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "FB53B93B-ADAD-49FE-A75F-199C6DCDF958", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "6FBA7F24-8310-4EB2-A145-30112B43331A", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "B52C600F-28E5-480B-8C17-1993F8732650", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "57288CDE-81DD-4F96-B46F-E53806B18B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.6:beta:*:*:*:*:*:*", "matchCriteriaId": "AC74987D-3529-4DF5-B96B-BD63BB47BDCA", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:*:*:*:*:*:*:*", "matchCriteriaId": "3EED455F-7401-4A66-A7CF-C1AC4E25EE16", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha:*:*:*:*:*:*", "matchCriteriaId": "AB3E152B-1934-4BF8-A78F-B654C0130CF6", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha2:*:*:*:*:*:*", "matchCriteriaId": "49E334FB-87F9-41D8-89F2-197510930696", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "matchCriteriaId": "0E09F331-3EE3-4B5C-89C7-8FA0058022BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "matchCriteriaId": "61B9878F-CC7F-4A3D-8651-708639D19C97", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.5.7:beta:*:*:*:*:*:*", "matchCriteriaId": "6F9BF335-408C-4137-B1EC-CE563A16BE6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E0BF6D3B-FF14-483E-9DF8-C1F62276F8B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta:*:*:*:*:*:*", "matchCriteriaId": "884C01F8-18E6-41B8-88B3-79C8F5F53BB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "B81A4EB1-213A-4CC4-9D21-5D378A9F5572", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB5FECF3-7A90-4955-B3F7-FE6429135DD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3BDD677E-830C-45BC-8546-CB9A433C30E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.0:alpha:*:*:*:*:*:*", "matchCriteriaId": "D2B9B15F-8872-4713-B84B-D3C994F21E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta:*:*:*:*:*:*", "matchCriteriaId": "85109933-0659-4D74-ABBF-1C9C0C555B0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "FC604F1F-F07A-4714-8C81-E79E6F39251F", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "316CFA11-E612-4F33-A9A6-761C433E6FC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A5A2F50-C3BA-4F20-896E-465C6A98D2BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "E4169C6B-7781-4F00-A48E-EA76BC953355", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "3F192522-4911-4AF0-85D3-AD8E4F162266", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C4EEADAF-014E-47C7-8B4C-0335346A94C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA630FB3-3706-4124-BC30-0C0B9826C567", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "1AF04A35-8DBC-4B7F-BFBE-75B0553735E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "8F60D11C-50CB-494E-B867-71E978024266", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.0:beta:*:*:*:*:*:*", "matchCriteriaId": "2A4F6210-DE72-49C3-9C2C-B4CE4CEC084F", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "D0CEA259-BDC6-4FED-B2D9-7E1874472507", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "FED8341C-8FD6-41EC-AFA0-70615D3D7355", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "621D64C7-BE76-4C97-B41D-72DBE84E9258", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:3.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "77910683-0ED1-4A69-B65E-26ED70A8BD5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A50B8102-17E2-4D26-801B-F35A66B645F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:4.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "ADE79A89-E6BE-40AD-BA70-C7CD12079E44", "vulnerable": true }, { "criteria": "cpe:2.3:a:remotesensing:libtiff:4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "A0FC5012-4773-4C30-A5D6-CFF2A4A323C3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the t2p_process_jpeg_strip function in tiff2pdf in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en la funci\u00f3n tp_process_jpeg_strip en tiff2pdf en libtiff 4.0.3 y anteriores, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente la ejecuci\u00f3n arbitraria de c\u00f3digo a trav\u00e9s de una imagen TIFF manipulada." } ], "id": "CVE-2013-1960", "lastModified": "2024-11-21T01:50:45.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-07-03T18:55:00.870", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html" }, { "source": "secalert@redhat.com", "url": "http://seclists.org/oss-sec/2013/q2/254" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53237" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53765" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2698" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/59609" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952158" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0223.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/oss-sec/2013/q2/254" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53237" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/53765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/59609" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952158" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }