CVE-2014-9330
libtiff: Out-of-bounds reads followed by a crash in bmp2tiff
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Integer overflow in tif_packbits.c in bmp2tif in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) via crafted BMP image, related to dimensions, which triggers an out-of-bounds read.
Desbordamiento de enteros en tif_packbits.c en bmp2tif en libtiff 4.0.3 permite a atacantes remotos causar una denegación de servicio (caída) a través de una imagen BMP manipulada, relacionado con dimensiones, lo que provoca una lectura fuera de rango.
A flaw was discovered in the bmp2tiff utility. By tricking a user into processing a specially crafted file, a remote attacker could exploit this flaw to cause a crash or memory corruption and, possibly, execute arbitrary code with the privileges of the user running the libtiff tool.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2014-12-07 CVE Reserved
- 2015-01-20 CVE Published
- 2024-08-06 CVE Updated
- 2024-09-01 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-125: Out-of-bounds Read
- CWE-189: Numeric Errors
CAPEC
References (12)
URL | Tag | Source |
---|---|---|
http://bugzilla.maptools.org/show_bug.cgi?id=2494 | X_refsource_confirm | |
http://seclists.org/fulldisclosure/2014/Dec/97 | Mailing List | |
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html | X_refsource_confirm | |
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html | X_refsource_confirm | |
http://www.securityfocus.com/bid/71789 | Vdb Entry | |
http://www.securitytracker.com/id/1031442 | Vdb Entry |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2016-1546.html | 2018-01-05 | |
http://rhn.redhat.com/errata/RHSA-2016-1547.html | 2018-01-05 | |
http://www.debian.org/security/2015/dsa-3273 | 2018-01-05 | |
https://security.gentoo.org/glsa/201701-16 | 2018-01-05 | |
https://access.redhat.com/security/cve/CVE-2014-9330 | 2016-08-02 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1177893 | 2016-08-02 |