Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-3632 First vendor Publication 2016-09-21
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3632

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-4.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-3.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-2.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24923910.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1034.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-1.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-693.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-733.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/85953
http://www.securityfocus.com/bid/85960
CONFIRM http://bugzilla.maptools.org/show_bug.cgi?id=2549
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
https://bugzilla.redhat.com/show_bug.cgi?id=1325095
GENTOO https://security.gentoo.org/glsa/201701-16
MLIST http://www.openwall.com/lists/oss-security/2016/04/08/9
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2023-05-27 01:29:56
  • Multiple Updates
2022-07-29 01:26:14
  • Multiple Updates
2021-05-04 12:48:50
  • Multiple Updates
2021-04-22 01:59:47
  • Multiple Updates
2020-05-23 01:59:26
  • Multiple Updates
2020-05-23 00:50:44
  • Multiple Updates
2018-10-31 00:21:05
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-12-14 12:06:53
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-07-01 09:23:26
  • Multiple Updates
2017-05-27 13:25:58
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-01 13:25:37
  • Multiple Updates
2017-02-15 13:25:17
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-09 13:25:28
  • Multiple Updates
2017-01-11 13:25:28
  • Multiple Updates
2016-11-29 00:26:09
  • Multiple Updates
2016-11-04 13:25:43
  • Multiple Updates
2016-09-28 09:23:42
  • Multiple Updates
2016-09-22 21:25:32
  • Multiple Updates
2016-09-22 00:22:23
  • First insertion