Executive Summary

Informations
Name CVE-2014-8127 First vendor Publication 2017-06-26
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted TIFF image to the (1) checkInkNamesString function in tif_dir.c in the thumbnail tool, (2) compresscontig function in tiff2bw.c in the tiff2bw tool, (3) putcontig8bitCIELab function in tif_getimage.c in the tiff2rgba tool, LZWPreDecode function in tif_lzw.c in the (4) tiff2ps or (5) tiffdither tool, (6) NeXTDecode function in tif_next.c in the tiffmedian tool, or (7) TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8127

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1034.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-098-01.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-53.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3301-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1425.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35155453.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-733.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1475-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1420-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-476.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3273.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2553-2.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2553-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-147.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-207.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72323
CONFIRM http://bugzilla.maptools.org/show_bug.cgi?id=2484
http://bugzilla.maptools.org/show_bug.cgi?id=2485
http://bugzilla.maptools.org/show_bug.cgi?id=2486
http://bugzilla.maptools.org/show_bug.cgi?id=2496
http://bugzilla.maptools.org/show_bug.cgi?id=2497
http://bugzilla.maptools.org/show_bug.cgi?id=2500
DEBIAN http://www.debian.org/security/2015/dsa-3273
GENTOO https://security.gentoo.org/glsa/201701-16
MISC http://www.conostix.com/pub/adv/CVE-2014-8127-LibTIFF-Out-of-bounds_Reads.txt
MLIST http://www.openwall.com/lists/oss-security/2015/01/24/15
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
SECTRACK http://www.securitytracker.com/id/1032760
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-13 05:27:53
  • Multiple Updates
2023-02-02 21:28:08
  • Multiple Updates
2021-05-04 12:34:53
  • Multiple Updates
2021-04-22 01:42:22
  • Multiple Updates
2020-05-23 00:42:35
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-01-26 12:05:49
  • Multiple Updates
2018-01-05 09:23:24
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2017-09-22 13:24:45
  • Multiple Updates
2017-09-22 09:24:09
  • Multiple Updates
2017-07-01 09:23:12
  • Multiple Updates
2017-06-29 21:22:39
  • Multiple Updates
2017-06-28 09:23:13
  • Multiple Updates
2017-06-26 21:22:33
  • First insertion