ID CVE-2004-1307
Summary Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:avaya:call_management_system_server:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:call_management_system_server:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:call_management_system_server:9.0:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:call_management_system_server:9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:call_management_system_server:11.0:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:call_management_system_server:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:call_management_system_server:12.0:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:call_management_system_server:12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:call_management_system_server:13.0:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:call_management_system_server:13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:interactive_response:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:interactive_response:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:interactive_response:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:interactive_response:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:icontrol_service_manager:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:f5:icontrol_service_manager:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:icontrol_service_manager:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:f5:icontrol_service_manager:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:icontrol_service_manager:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:f5:icontrol_service_manager:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:f5:icontrol_service_manager:1.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:f5:icontrol_service_manager:1.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*
    cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*
  • cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*
    cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*
  • cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*
    cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
    cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:sco:unixware:7.1.4:*:*:*:*:*:*:*
    cpe:2.3:o:sco:unixware:7.1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*
    cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*
    cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*
    cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*
    cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*
    cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*
    cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*
  • cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*
    cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*
  • cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*
    cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*
  • cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*
    cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 30-10-2018 - 16:26)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:12:04.478-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
description Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
family unix
id oval:org.mitre.oval:def:11175
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
version 29
redhat via4
rpms
  • libtiff-0:3.5.7-20.1
  • libtiff-debuginfo-0:3.5.7-20.1
  • libtiff-devel-0:3.5.7-20.1
  • kdegraphics-7:3.1.3-3.7
  • kdegraphics-debuginfo-7:3.1.3-3.7
  • kdegraphics-devel-7:3.1.3-3.7
refmap via4
apple APPLE-SA-2005-05-03
cert TA05-136A
cert-vn VU#539110
idefense 20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability
sunalert
  • 101677
  • 201072
statements via4
contributor Tomas Hoger
lastmodified 2008-08-12
organization Red Hat
statement This issue was resolved in all affected libtiff versions as shipped with Red Hat Enterprise Linux 2.1, 3, and 4 via a patch for CVE-2004-0886. For updates containing patches for CVE-2004-0886, see: https://rhn.redhat.com/errata/CVE-2004-0886.html
Last major update 30-10-2018 - 16:26
Published 21-12-2004 - 05:00
Last modified 30-10-2018 - 16:26
Back to Top