Executive Summary

Informations
Name CVE-2012-4447 First vendor Publication 2012-10-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in tif_pixarlog.c in LibTIFF before 4.0.3 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF image using the PixarLog Compression format.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4447

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18023
 
Oval ID: oval:org.mitre.oval:def:18023
Title: DSA-2561-1 tiff - buffer overflow
Description: It was discovered that a buffer overflow in libtiff's parsing of files using PixarLog compression could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2561-1
CVE-2012-4447
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

OpenVAS Exploits

Date Description
2012-12-31 Name : Fedora Update for libtiff FEDORA-2012-20404
File : nvt/gb_fedora_2012_20404_libtiff_fc16.nasl
2012-12-31 Name : Fedora Update for libtiff FEDORA-2012-20446
File : nvt/gb_fedora_2012_20446_libtiff_fc17.nasl
2012-12-26 Name : CentOS Update for libtiff CESA-2012:1590 centos5
File : nvt/gb_CESA-2012_1590_libtiff_centos5.nasl
2012-12-26 Name : CentOS Update for libtiff CESA-2012:1590 centos6
File : nvt/gb_CESA-2012_1590_libtiff_centos6.nasl
2012-12-26 Name : RedHat Update for libtiff RHSA-2012:1590-01
File : nvt/gb_RHSA-2012_1590-01_libtiff.nasl
2012-11-23 Name : Mandriva Update for libtiff MDVSA-2012:174 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_174.nasl
2012-11-19 Name : Ubuntu Update for tiff USN-1631-1
File : nvt/gb_ubuntu_USN_1631_1.nasl
2012-10-29 Name : Debian Security Advisory DSA 2561-1 (tiff)
File : nvt/deb_2561_1.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-02-21 IAVM : 2013-A-0048 - Multiple Remote Code Execution Vulnerabilities in BlackBerry Enterprise Server
Severity : Category I - VMSKEY : V0036903

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-29.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-21.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-290-01.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-147.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-046.nasl - Type : ACT_GATHER_INFO
2013-03-21 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_tiff_kb33425.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-130109.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8419.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20348.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20404.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20446.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-174.nasl - Type : ACT_GATHER_INFO
2012-11-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1631-1.nasl - Type : ACT_GATHER_INFO
2012-10-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2561.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55673
DEBIAN http://www.debian.org/security/2012/dsa-2561
MISC http://www.remotesensing.org/libtiff/v4.0.3.html
https://bugzilla.redhat.com/show_bug.cgi?id=860198
MLIST http://www.openwall.com/lists/oss-security/2012/09/25/14
http://www.openwall.com/lists/oss-security/2012/09/25/9
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1590.html
SECUNIA http://secunia.com/advisories/49938
http://secunia.com/advisories/51049
SUSE http://lists.opensuse.org/opensuse-updates/2013-01/msg00076.html
UBUNTU http://www.ubuntu.com/usn/USN-1631-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-05-27 01:16:42
  • Multiple Updates
2023-02-13 09:28:38
  • Multiple Updates
2023-02-02 21:28:41
  • Multiple Updates
2021-05-04 12:21:34
  • Multiple Updates
2021-04-22 01:25:42
  • Multiple Updates
2020-05-23 01:49:41
  • Multiple Updates
2020-05-23 00:34:39
  • Multiple Updates
2016-04-26 22:14:09
  • Multiple Updates
2014-06-14 13:33:36
  • Multiple Updates
2014-02-23 13:21:05
  • Multiple Updates
2014-02-17 11:13:13
  • Multiple Updates
2013-11-11 12:40:03
  • Multiple Updates
2013-05-10 22:45:55
  • Multiple Updates
2013-02-08 13:20:07
  • Multiple Updates
2013-02-07 13:20:41
  • Multiple Updates
2012-12-05 13:19:01
  • Multiple Updates
2012-11-07 13:19:27
  • Multiple Updates