Executive Summary

Informations
Name CVE-2013-4231 First vendor Publication 2014-01-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1 and 3 are disputed by Red Hat, which states that the input cannot exceed the allocated buffer size.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

Nessus® Vulnerability Scanner

Date Description
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL16715.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20140114.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0339.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-365.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-715.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6837.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6831.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6594.nasl - Type : ACT_GATHER_INFO
2014-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6583.nasl - Type : ACT_GATHER_INFO
2014-05-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2205-1.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-307.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140227_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140227_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0223.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2014-02-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201402-21.nasl - Type : ACT_GATHER_INFO
2013-11-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-130927.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-290-01.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2744.nasl - Type : ACT_GATHER_INFO
2013-08-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-219.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14726.nasl - Type : ACT_GATHER_INFO
2013-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-14707.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/61695
CONFIRM http://bugzilla.maptools.org/show_bug.cgi?id=2450
https://bugzilla.redhat.com/show_bug.cgi?id=995965
DEBIAN http://www.debian.org/security/2013/dsa-2744
MLIST http://www.asmail.be/msg0055359936.html
http://www.openwall.com/lists/oss-security/2013/08/10/2
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0223.html
SECUNIA http://secunia.com/advisories/54543
http://secunia.com/advisories/54628

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-11-07 21:45:42
  • Multiple Updates
2023-07-14 01:06:52
  • Multiple Updates
2023-02-13 09:28:16
  • Multiple Updates
2021-05-04 12:27:10
  • Multiple Updates
2021-04-22 01:32:52
  • Multiple Updates
2020-05-24 01:11:59
  • Multiple Updates
2020-05-23 00:37:55
  • Multiple Updates
2016-12-31 09:24:18
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-04-26 23:31:23
  • Multiple Updates
2015-06-09 13:27:32
  • Multiple Updates
2015-01-21 13:26:19
  • Multiple Updates
2014-11-08 13:31:04
  • Multiple Updates
2014-10-12 13:27:02
  • Multiple Updates
2014-06-14 13:36:00
  • Multiple Updates
2014-06-11 13:24:24
  • Multiple Updates
2014-05-30 13:23:30
  • Multiple Updates
2014-05-08 13:26:32
  • Multiple Updates
2014-03-19 13:21:28
  • Multiple Updates
2014-03-06 13:22:37
  • Multiple Updates
2014-03-01 13:20:56
  • Multiple Updates
2014-02-23 13:21:06
  • Multiple Updates
2014-02-17 11:21:50
  • Multiple Updates
2014-01-21 21:21:19
  • Multiple Updates
2014-01-19 21:31:27
  • First insertion