Executive Summary

Informations
Name CVE-2006-3465 First vendor Publication 2006-08-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the custom tag support for the TIFF library (libtiff) before 3.8.2 allows remote attackers to cause a denial of service (instability or crash) and execute arbitrary code via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3465

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9067
 
Oval ID: oval:org.mitre.oval:def:9067
Title: Unspecified vulnerability in the custom tag support for the TIFF library (libtiff) before 3.8.2 allows remote attackers to cause a denial of service (instability or crash) and execute arbitrary code via unknown vectors.
Description: Unspecified vulnerability in the custom tag support for the TIFF library (libtiff) before 3.8.2 allows remote attackers to cause a denial of service (instability or crash) and execute arbitrary code via unknown vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2006-3465
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for libtiff
File : nvt/sles9p5020045.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200608-07 (tiff)
File : nvt/glsa_200608_07.nasl
2008-01-17 Name : Debian Security Advisory DSA 1137-1 (tiff)
File : nvt/deb_1137_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-230-01 libtiff
File : nvt/esoft_slk_ssa_2006_230_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
27729 LibTIFF Custom Tag Support Unspecified Issue

LibTIFF contains an unspecified local overflow related to custom tag support in the TIFF library that may allow an attacker to execute arbitrary code. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0603.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0648.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-1908.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-330-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libtiff-1907.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-877.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-878.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-952.nasl - Type : ACT_GATHER_INFO
2006-12-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-137.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1137.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0648.nasl - Type : ACT_GATHER_INFO
2006-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0648.nasl - Type : ACT_GATHER_INFO
2006-08-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-230-01.nasl - Type : ACT_GATHER_INFO
2006-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0603.nasl - Type : ACT_GATHER_INFO
2006-08-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200608-07.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0603.nasl - Type : ACT_GATHER_INFO
2006-08-01 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-004.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
BID http://www.securityfocus.com/bid/19287
http://www.securityfocus.com/bid/19289
CERT http://www.us-cert.gov/cas/techalerts/TA06-214A.html
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm
https://issues.rpath.com/browse/RPL-558
DEBIAN http://www.debian.org/security/2006/dsa-1137
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200608-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:137
MISC http://docs.info.apple.com/article.html?artnum=304063
OSVDB http://www.osvdb.org/27729
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2006-0603.html
http://www.redhat.com/support/errata/RHSA-2006-0648.html
SECTRACK http://securitytracker.com/id?1016628
http://securitytracker.com/id?1016671
SECUNIA http://secunia.com/advisories/21253
http://secunia.com/advisories/21274
http://secunia.com/advisories/21290
http://secunia.com/advisories/21304
http://secunia.com/advisories/21319
http://secunia.com/advisories/21334
http://secunia.com/advisories/21338
http://secunia.com/advisories/21346
http://secunia.com/advisories/21370
http://secunia.com/advisories/21392
http://secunia.com/advisories/21501
http://secunia.com/advisories/21537
http://secunia.com/advisories/21598
http://secunia.com/advisories/21632
http://secunia.com/advisories/22036
http://secunia.com/advisories/27832
SGI ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1
SUSE http://www.novell.com/linux/security/advisories/2006_44_libtiff.html
TRUSTIX http://lwn.net/Alerts/194228/
UBUNTU http://www.ubuntu.com/usn/usn-330-1
VUPEN http://www.vupen.com/english/advisories/2006/3101
http://www.vupen.com/english/advisories/2006/3105
http://www.vupen.com/english/advisories/2007/4034

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:04:17
  • Multiple Updates
2021-04-22 01:04:55
  • Multiple Updates
2020-05-24 01:02:31
  • Multiple Updates
2020-05-23 00:18:03
  • Multiple Updates
2017-10-11 09:23:42
  • Multiple Updates
2016-06-28 15:51:53
  • Multiple Updates
2016-04-26 14:50:07
  • Multiple Updates
2014-02-17 10:36:24
  • Multiple Updates
2013-05-11 11:02:48
  • Multiple Updates