Executive Summary

Informations
Name CVE-2013-1961 First vendor Publication 2013-07-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the t2p_write_pdf_page function in tiff2pdf in libtiff before 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted image length and resolution in a TIFF image file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18349
 
Oval ID: oval:org.mitre.oval:def:18349
Title: USN-1832-1 -- tiff vulnerabilities
Description: LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1832-1
CVE-2013-1960
CVE-2013-1961
Version: 7
Platform(s): Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20013
 
Oval ID: oval:org.mitre.oval:def:20013
Title: DSA-2698-1 tiff - buffer overflow
Description: Multiple issues were discovered in the TIFF tools, a set of utilities for TIFF image file manipulation and conversion.
Family: unix Class: patch
Reference(s): DSA-2698-1
CVE-2013-1960
CVE-2013-1961
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26020
 
Oval ID: oval:org.mitre.oval:def:26020
Title: SUSE-SU-2013:0795-1 -- Security update for libtiff
Description: This update fixes two buffer overflow security issues with libtiff: * CVE-2013-1960 * CVE-2013-1961
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0795-1
CVE-2013-1960
CVE-2013-1961
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): libtiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 48

Nessus® Vulnerability Scanner

Date Description
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-610.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16715.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-431.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-307.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-21.nasl - Type : ACT_GATHER_INFO
2013-08-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-208.nasl - Type : ACT_GATHER_INFO
2013-06-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2698.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1832-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59607
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=952131
DEBIAN http://www.debian.org/security/2013/dsa-2698
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html
MLIST http://seclists.org/oss-sec/2013/q2/254
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0223.html
SECUNIA http://secunia.com/advisories/53237
http://secunia.com/advisories/53765
SUSE http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2023-02-13 09:28:26
  • Multiple Updates
2023-02-02 21:28:36
  • Multiple Updates
2021-05-04 12:24:47
  • Multiple Updates
2021-04-22 01:29:43
  • Multiple Updates
2020-05-24 01:11:02
  • Multiple Updates
2020-05-23 00:36:47
  • Multiple Updates
2017-08-16 13:24:34
  • Multiple Updates
2017-04-08 13:25:39
  • Multiple Updates
2017-02-15 13:25:17
  • Multiple Updates
2017-02-04 13:25:48
  • Multiple Updates
2017-02-02 13:25:45
  • Multiple Updates
2016-12-31 09:24:17
  • Multiple Updates
2016-09-07 13:24:33
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-04-26 23:03:23
  • Multiple Updates
2015-06-09 13:27:32
  • Multiple Updates
2015-01-21 13:26:08
  • Multiple Updates
2014-11-08 13:30:45
  • Multiple Updates
2014-06-14 13:35:13
  • Multiple Updates
2014-03-19 13:21:27
  • Multiple Updates
2014-03-06 13:22:13
  • Multiple Updates
2014-03-01 13:20:56
  • Multiple Updates
2014-02-23 13:21:06
  • Multiple Updates
2014-02-17 11:18:42
  • Multiple Updates
2013-12-01 13:18:52
  • Multiple Updates
2013-07-05 00:26:44
  • Multiple Updates
2013-07-04 00:26:34
  • First insertion