// For flags

CVE-2013-4231

(gif2tiff): GIF LZW decoder missing datasize value check

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1 and 3 are disputed by Red Hat, which states that the input cannot exceed the allocated buffer size.

Múltiples desbordamientos de búfer en libtiff anterior a 4.0.3 que permite a atacantes remotos provocar una denegación de servicio (escritura fuera de rango) a través de (1) bloque de extensión en una imagen GIF manipulado o (2) el raster de la imagen GIF a tools/gif2tiff. c o (3) un nombre de archivo largo de una imagen TIFF a tools/rgb2ycbcr.c para. NOTA: los vectores 1 y 3 están en disputa por parte de Red Hat, que establece que la entrada no se puede superar el tamaño de búfer asignado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
Attack Vector
Network
Attack Complexity
High
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-06-12 CVE Reserved
  • 2013-08-23 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
<= 4.0.2
Search vendor "Libtiff" for product "Libtiff" and version " <= 4.0.2"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0
Search vendor "Libtiff" for product "Libtiff" and version "4.0"
-
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0
Search vendor "Libtiff" for product "Libtiff" and version "4.0"
alpha
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0
Search vendor "Libtiff" for product "Libtiff" and version "4.0"
beta1
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0
Search vendor "Libtiff" for product "Libtiff" and version "4.0"
beta2
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0
Search vendor "Libtiff" for product "Libtiff" and version "4.0"
beta3
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0
Search vendor "Libtiff" for product "Libtiff" and version "4.0"
beta4
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0
Search vendor "Libtiff" for product "Libtiff" and version "4.0"
beta5
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0
Search vendor "Libtiff" for product "Libtiff" and version "4.0"
beta6
Affected
Libtiff
Search vendor "Libtiff"
Libtiff
Search vendor "Libtiff" for product "Libtiff"
4.0.1
Search vendor "Libtiff" for product "Libtiff" and version "4.0.1"
-
Affected