ID CVE-2006-2120
Summary The TIFFToRGB function in libtiff before 3.8.1 allows remote attackers to cause a denial of service (crash) via a crafted TIFF image with Yr/Yg/Yb values that exceed the YCR/YCG/YCB values, which triggers an out-of-bounds read.
References
Vulnerable Configurations
  • cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 03-10-2018 - 21:40)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
oval via4
accepted 2013-04-29T04:20:22.110-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description The TIFFToRGB function in libtiff before 3.8.1 allows remote attackers to cause a denial of service (crash) via a crafted TIFF image with Yr/Yg/Yb values that exceed the YCR/YCG/YCB values, which triggers an out-of-bounds read.
family unix
id oval:org.mitre.oval:def:9572
status accepted
submitted 2010-07-09T03:56:16-04:00
title The TIFFToRGB function in libtiff before 3.8.1 allows remote attackers to cause a denial of service (crash) via a crafted TIFF image with Yr/Yg/Yb values that exceed the YCR/YCG/YCB values, which triggers an out-of-bounds read.
version 29
redhat via4
advisories
bugzilla
id 1618087
title CVE-2006-2120 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment libtiff is earlier than 0:3.6.1-10
          oval oval:com.redhat.rhsa:tst:20060425001
        • comment libtiff is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060425002
      • AND
        • comment libtiff-devel is earlier than 0:3.6.1-10
          oval oval:com.redhat.rhsa:tst:20060425003
        • comment libtiff-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060425004
rhsa
id RHSA-2006:0425
released 2006-05-09
severity Important
title RHSA-2006:0425: libtiff security update (Important)
rpms
  • libtiff-0:3.5.7-25.el3.1
  • libtiff-0:3.6.1-10
  • libtiff-debuginfo-0:3.5.7-25.el3.1
  • libtiff-debuginfo-0:3.6.1-10
  • libtiff-devel-0:3.5.7-25.el3.1
  • libtiff-devel-0:3.6.1-10
refmap via4
bid 17809
confirm
debian DSA-1078
mandriva MDKSA-2006:082
secunia
  • 19936
  • 19949
  • 19964
  • 20023
  • 20210
  • 20330
  • 20667
sgi 20060501-01-U
trustix 2006-0024
ubuntu USN-277-1
Last major update 03-10-2018 - 21:40
Published 01-05-2006 - 22:06
Last modified 03-10-2018 - 21:40
Back to Top