ID CVE-2004-0886
Summary Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pdflib:pdf_library:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pdflib:pdf_library:5.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:wxgtk2:wxgtk2:*:*:*:*:*:*:*:*
    cpe:2.3:a:wxgtk2:wxgtk2:*:*:*:*:*:*:*:*
  • cpe:2.3:a:wxgtk2:wxgtk2:2.5_.0:*:*:*:*:*:*:*
    cpe:2.3:a:wxgtk2:wxgtk2:2.5_.0:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*
    cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*
  • cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*
    cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:1.0:*:desktop:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
    cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2005-11-16T08:02:00.000-04:00
    class vulnerability
    contributors
    name Robert L. Hollis
    organization ThreatGuard, Inc.
    description Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
    family unix
    id oval:org.mitre.oval:def:100116
    status accepted
    submitted 2005-08-16T12:00:00.000-04:00
    title libtiff Malloc Error Denial of Service
    version 36
  • accepted 2013-04-29T04:23:14.435-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    description Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
    family unix
    id oval:org.mitre.oval:def:9907
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
    version 29
redhat via4
advisories
  • rhsa
    id RHSA-2004:577
  • rhsa
    id RHSA-2005:021
  • rhsa
    id RHSA-2005:354
rpms
  • libtiff-0:3.5.7-20.1
  • libtiff-debuginfo-0:3.5.7-20.1
  • libtiff-devel-0:3.5.7-20.1
  • kdegraphics-7:3.1.3-3.7
  • kdegraphics-debuginfo-7:3.1.3-3.7
  • kdegraphics-devel-7:3.1.3-3.7
  • tetex-0:1.0.7-67.7
  • tetex-afm-0:1.0.7-67.7
  • tetex-debuginfo-0:1.0.7-67.7
  • tetex-dvips-0:1.0.7-67.7
  • tetex-fonts-0:1.0.7-67.7
  • tetex-latex-0:1.0.7-67.7
  • tetex-xdvi-0:1.0.7-67.7
refmap via4
bid 11406
cert-vn VU#687568
ciac P-015
conectiva CLA-2004:888
confirm http://www.kde.org/info/security/advisory-20041209-2.txt
debian DSA-567
mandrake
  • MDKSA-2004:109
  • MDKSA-2005:052
openpkg OpenPKG-SA-2004.043
sectrack 1011674
secunia 12818
sunalert
  • 101677
  • 201072
suse SUSE-SA:2004:038
trustix 2004-0054
xf libtiff-bo(17715)
Last major update 11-10-2017 - 01:29
Published 27-01-2005 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top