Executive Summary

Informations
Name CVE-2004-1308 First vendor Publication 2005-01-10
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1308

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100117
 
Oval ID: oval:org.mitre.oval:def:100117
Title: libtiff Directory Entry Count Integer Overflow Vulnerability
Description: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1308
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9392
 
Oval ID: oval:org.mitre.oval:def:9392
Title: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Description: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1308
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10

OpenVAS Exploits

Date Description
2009-06-03 Name : Solaris Update for CDE 1.4 109931-10
File : nvt/gb_solaris_109931_10.nasl
2009-06-03 Name : Solaris Update for sdtimage 109932-10
File : nvt/gb_solaris_109932_10.nasl
2009-06-03 Name : Solaris Update for CDE 1.5 114219-11
File : nvt/gb_solaris_114219_11.nasl
2009-06-03 Name : Solaris Update for sdtimage 114220-11
File : nvt/gb_solaris_114220_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-06 (tiff)
File : nvt/glsa_200501_06.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff1.nasl
2008-01-17 Name : Debian Security Advisory DSA 617-1 (tiff)
File : nvt/deb_617_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12555 LibTIFF Directory Entry Count Remote Overflow

A local overflow exists in LibTIFF. The tdir_count variable is not validated before being passed to CheckMalloc() resulting in a heap overflow. With a specially crafted request, a malicious user can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-46-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fc7e6a42601211d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-03 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2005-005.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-052.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-035.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-06.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_001.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-019.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-001.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-002.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-617.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-576.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-577.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2005/May/msg00001.html
CERT http://www.us-cert.gov/cas/techalerts/TA05-136A.html
CERT-VN http://www.kb.cert.org/vuls/id/125598
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000920
DEBIAN http://www.debian.org/security/2004/dsa-617
IDEFENSE http://www.idefense.com/application/poi/display?id=174&type=vulnerabilities
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:052
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-019.html
http://www.redhat.com/support/errata/RHSA-2005-035.html
SECUNIA http://secunia.com/advisories/13776
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
SUSE http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/18637

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:29
  • Multiple Updates
2021-04-22 01:02:40
  • Multiple Updates
2020-05-23 00:15:59
  • Multiple Updates
2017-10-11 09:23:25
  • Multiple Updates
2017-07-11 12:01:35
  • Multiple Updates
2016-04-26 12:57:53
  • Multiple Updates
2014-02-17 10:28:40
  • Multiple Updates
2013-05-11 11:44:43
  • Multiple Updates