ID CVE-2016-3945
Summary Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode is enabled, allow remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image, which triggers an out-of-bounds write.
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:-:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:-:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:-:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:-:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha4:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha4:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha5:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha5:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:alpha6:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:alpha6:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.0:beta7:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.0:beta7:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.4:-:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.4:-:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.4:beta:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.4:beta:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:*
  • cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:x86:*
    cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:x86:*
  • cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:x86:*
    cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:x86:*
CVSS
Base: 6.8 (as of 30-10-2018 - 16:27)
Impact:
Exploitability:
CWE CWE-190
CAPEC
  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • rhsa
    id RHSA-2016:1546
  • rhsa
    id RHSA-2016:1547
rpms
  • libtiff-0:4.0.3-25.el7_2
  • libtiff-debuginfo-0:4.0.3-25.el7_2
  • libtiff-devel-0:4.0.3-25.el7_2
  • libtiff-static-0:4.0.3-25.el7_2
  • libtiff-tools-0:4.0.3-25.el7_2
  • libtiff-0:3.9.4-18.el6_8
  • libtiff-debuginfo-0:3.9.4-18.el6_8
  • libtiff-devel-0:3.9.4-18.el6_8
  • libtiff-static-0:3.9.4-18.el6_8
refmap via4
bid 85960
confirm
debian DSA-3762
gentoo GLSA-201701-16
mlist [oss-security] 20160408 CVE-2016-3945 libtiff: Out-of-bounds Write in the tiff2rgba tool
suse openSUSE-SU-2016:2275
Last major update 30-10-2018 - 16:27
Published 21-09-2016 - 18:59
Last modified 30-10-2018 - 16:27
Back to Top