cpe:/a:libtiff:libtiff:3.9.4 CVE-2012-1173 2012-06-04T16:55:03.447-04:00 2018-01-17T21:29:12.147-05:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2012-06-05T14:37:00.000-04:00 SECTRACK 1026895 SECUNIA 48684 SECUNIA 48722 SECUNIA 48735 SECUNIA 48757 SECUNIA 48893 SECUNIA 50726 BID 52891 OSVDB 81025 APPLE APPLE-SA-2012-09-19-1 APPLE APPLE-SA-2012-09-19-2 DEBIAN DSA-2447 FEDORA FEDORA-2012-5406 FEDORA FEDORA-2012-5410 FEDORA FEDORA-2012-5463 GENTOO GLSA-201209-02 IAVM IAVM:2012-A-0152 MANDRIVA MDVSA-2012:054 REDHAT RHSA-2012:0468 UBUNTU USN-1416-1 MISC http://bugzilla.maptools.org/attachment.cgi?id=477&action=diff CONFIRM http://bugzilla.maptools.org/show_bug.cgi?id=2369 MISC http://home.gdal.org/private/zdi-can-1221/zdi-can-1221.txt CONFIRM http://support.apple.com/kb/HT5501 CONFIRM http://support.apple.com/kb/HT5503 CONFIRM https://downloads.avaya.com/css/P8/documents/100161772 XF libtiff-gttileseparate-bo(74656) SUSE openSUSE-SU-2012:0539 Multiple integer overflows in tiff_getimage.c in LibTIFF 3.9.4 allow remote attackers to execute arbitrary code via a crafted tile size in a TIFF file, which is not properly handled by the (1) gtTileSeparate or (2) gtStripSeparate function, leading to a heap-based buffer overflow.