Executive Summary

Informations
Name CVE-2016-9535 First vendor Publication 2016-11-22
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

tif_predict.h and tif_predict.c in libtiff 4.0.6 have assertions that can lead to assertion failures in debug mode, or buffer overflows in release mode, when dealing with unusual tile size like YCbCr with subsampling. Reported as MSVR 35105, aka "Predictor heap-buffer-overflow."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9535

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL34527393.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-4.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-3.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-2.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3844.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1020.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1019.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-880.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-802.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-1.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fb74eaccec8a11e6bc8a0011d823eebd.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170201_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0037.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-795.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3762.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94484
http://www.securityfocus.com/bid/94744
CONFIRM https://github.com/vadz/libtiff/commit/3ca657a8793dd011bf869695d72ad31c779c3cc1
https://github.com/vadz/libtiff/commit/6a984bf7905c6621281588431f384e79d11a2e33
DEBIAN http://www.debian.org/security/2017/dsa-3844
REDHAT http://rhn.redhat.com/errata/RHSA-2017-0225.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:54:39
  • Multiple Updates
2021-04-22 02:06:54
  • Multiple Updates
2020-05-23 00:53:52
  • Multiple Updates
2018-01-05 09:23:58
  • Multiple Updates
2017-11-04 09:23:46
  • Multiple Updates
2017-07-14 13:24:51
  • Multiple Updates
2017-05-05 13:22:58
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-01 13:25:06
  • Multiple Updates
2017-03-08 13:25:53
  • Multiple Updates
2017-03-01 13:25:37
  • Multiple Updates
2017-02-08 13:25:30
  • Multiple Updates
2017-02-04 13:25:48
  • Multiple Updates
2017-02-03 13:25:13
  • Multiple Updates
2017-01-25 13:23:33
  • Multiple Updates
2017-01-19 13:25:05
  • Multiple Updates
2017-01-17 13:22:45
  • Multiple Updates
2016-12-10 09:23:53
  • Multiple Updates
2016-11-29 21:25:53
  • Multiple Updates
2016-11-29 00:26:42
  • Multiple Updates
2016-11-23 21:22:26
  • Multiple Updates
2016-11-23 00:24:41
  • First insertion