[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9448Date: (C)2017-01-31   (M)2024-04-19


The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) by setting the tags TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII to values that access 0-byte arrays. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9297.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-94420
DSA-3762
GLSA-201701-16
http://www.openwall.com/lists/oss-security/2016/11/18/15
http://bugzilla.maptools.org/show_bug.cgi?id=2593
openSUSE-SU-2016:3035

CPE    1
cpe:/a:libtiff:libtiff:4.0.6
CWE    1
CWE-476
OVAL    5
oval:org.secpod.oval:def:51731
oval:org.secpod.oval:def:1800122
oval:org.secpod.oval:def:602743
oval:org.secpod.oval:def:89045127
...

© SecPod Technologies