cpe:/a:libtiff:libtiff:3.4 cpe:/a:libtiff:libtiff:3.4:beta18 cpe:/a:libtiff:libtiff:3.4:beta24 cpe:/a:libtiff:libtiff:3.4:beta28 cpe:/a:libtiff:libtiff:3.4:beta29 cpe:/a:libtiff:libtiff:3.4:beta31 cpe:/a:libtiff:libtiff:3.4:beta32 cpe:/a:libtiff:libtiff:3.4:beta34 cpe:/a:libtiff:libtiff:3.4:beta35 cpe:/a:libtiff:libtiff:3.4:beta36 cpe:/a:libtiff:libtiff:3.4:beta37 cpe:/a:libtiff:libtiff:3.5.1 cpe:/a:libtiff:libtiff:3.5.2 cpe:/a:libtiff:libtiff:3.5.3 cpe:/a:libtiff:libtiff:3.5.4 cpe:/a:libtiff:libtiff:3.5.5 cpe:/a:libtiff:libtiff:3.5.6 cpe:/a:libtiff:libtiff:3.5.6:beta cpe:/a:libtiff:libtiff:3.5.7 cpe:/a:libtiff:libtiff:3.5.7:alpha cpe:/a:libtiff:libtiff:3.5.7:alpha2 cpe:/a:libtiff:libtiff:3.5.7:alpha3 cpe:/a:libtiff:libtiff:3.5.7:alpha4 cpe:/a:libtiff:libtiff:3.5.7:beta cpe:/a:libtiff:libtiff:3.6.0 cpe:/a:libtiff:libtiff:3.6.0:beta cpe:/a:libtiff:libtiff:3.6.0:beta2 cpe:/a:libtiff:libtiff:3.6.1 cpe:/a:libtiff:libtiff:3.7.0 cpe:/a:libtiff:libtiff:3.7.0:alpha cpe:/a:libtiff:libtiff:3.7.0:beta cpe:/a:libtiff:libtiff:3.7.0:beta2 cpe:/a:libtiff:libtiff:3.7.1 cpe:/a:libtiff:libtiff:3.7.2 cpe:/a:libtiff:libtiff:3.7.3 cpe:/a:libtiff:libtiff:3.7.4 cpe:/a:libtiff:libtiff:3.8.0 cpe:/a:libtiff:libtiff:3.8.1 cpe:/a:libtiff:libtiff:3.8.2 cpe:/a:libtiff:libtiff:3.9 cpe:/a:libtiff:libtiff:3.9.0 cpe:/a:libtiff:libtiff:3.9.0:beta cpe:/a:libtiff:libtiff:3.9.1 cpe:/a:libtiff:libtiff:3.9.2 cpe:/a:libtiff:libtiff:3.9.2-5.2.1 cpe:/a:libtiff:libtiff:3.9.3 cpe:/a:libtiff:libtiff:3.9.4 cpe:/a:libtiff:libtiff:3.9.5 cpe:/a:libtiff:libtiff:4.0:alpha cpe:/a:libtiff:libtiff:4.0:beta1 cpe:/a:libtiff:libtiff:4.0:beta2 cpe:/a:libtiff:libtiff:4.0:beta3 cpe:/a:libtiff:libtiff:4.0:beta4 cpe:/a:libtiff:libtiff:4.0:beta5 cpe:/a:libtiff:libtiff:4.0:beta6 cpe:/a:libtiff:libtiff:4.0.1 CVE-2012-2113 2012-07-22T13:55:01.273-04:00 2017-12-28T21:29:18.597-05:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2012-07-23T14:27:00.000-04:00 SECUNIA 49493 SECUNIA 49686 SECUNIA 50726 BID 54076 DEBIAN DSA-2552 GENTOO GLSA-201209-02 MANDRIVA MDVSA-2012:101 REDHAT RHSA-2012:1054 SUSE SUSE-SU-2012:0894 CONFIRM http://www.remotesensing.org/libtiff/v4.0.2.html MISC https://bugzilla.redhat.com/show_bug.cgi?id=810551 SUSE openSUSE-SU-2012:0829 Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.