Executive Summary

Informations
Name CVE-2004-1183 First vendor Publication 2005-01-06
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1183

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9743
 
Oval ID: oval:org.mitre.oval:def:9743
Title: Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.
Description: Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1183
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-06 (tiff)
File : nvt/glsa_200501_06.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff0.nasl
2008-01-17 Name : Debian Security Advisory DSA 626-1 (tiff)
File : nvt/deb_626_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12724 LibTIFF tiffdump Utility Overflow

A remote overflow exists in LibTIFF. LibTIFF fails to properly check into to the tiffdump utility resulting in a integer overflow. With a specially crafted request, an attacker can cause execution of arbitrary code resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-54-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f86d8b5602511d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-052.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-035.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-06.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_001.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-019.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-001.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-002.nasl - Type : ACT_GATHER_INFO
2005-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-626.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12173
BUGTRAQ http://marc.info/?l=bugtraq&m=110503635113419&w=2
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000920
DEBIAN http://www.debian.org/security/2004/dsa-626
GENTOO http://security.gentoo.org/glsa/glsa-200501-06.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:001
http://www.mandriva.com/security/advisories?name=MDKSA-2005:002
http://www.mandriva.com/security/advisories?name=MDKSA-2005:052
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-019.html
http://www.redhat.com/support/errata/RHSA-2005-035.html
SECUNIA http://secunia.com/advisories/13728/
http://secunia.com/advisories/13776
SUSE http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18782

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:28
  • Multiple Updates
2021-04-22 01:02:38
  • Multiple Updates
2020-05-23 00:15:58
  • Multiple Updates
2017-10-11 09:23:25
  • Multiple Updates
2017-07-11 12:01:34
  • Multiple Updates
2016-10-18 12:01:25
  • Multiple Updates
2016-04-26 12:56:27
  • Multiple Updates
2014-02-17 10:28:34
  • Multiple Updates
2013-05-11 11:44:15
  • Multiple Updates