7.5
CVSSv2

CVE-2006-3459

Published: 03/08/2006 Updated: 11/10/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 780
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple stack-based buffer overflows in the TIFF library (libtiff) prior to 3.8.2, as used in Adobe Reader 9.3.0 and other products, allow context-dependent malicious users to execute arbitrary code or cause a denial of service via unspecified vectors, including a large tdir_count value in the TIFFFetchShortPair function in tif_dirread.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libtiff libtiff 3.5.7

libtiff libtiff 3.5.4

libtiff libtiff 3.4

libtiff libtiff 3.6.1

libtiff libtiff 3.7.0

libtiff libtiff 3.5.1

libtiff libtiff 3.5.5

libtiff libtiff 3.5.6

libtiff libtiff 3.6.0

libtiff libtiff 3.5.2

libtiff libtiff 3.7.1

libtiff libtiff 3.7.3

libtiff libtiff 3.7.4

libtiff libtiff

libtiff libtiff 3.5.3

libtiff libtiff 3.8.0

libtiff libtiff 3.7.2

Vendor Advisories

Tavis Ormandy discovered that the TIFF library did not sufficiently check handled images for validity By tricking an user or an automated system into processing a specially crafted TIFF image, an attacker could exploit these weaknesses to execute arbitrary code with the target application’s privileges ...
Tavis Ormandy of the Google Security Team discovered several problems in the TIFF library The Common Vulnerabilities and Exposures project identifies the following issues: CVE-2006-3459 Several stack-buffer overflows have been discovered CVE-2006-3460 A heap overflow vulnerability in the JPEG decoder may overrun a buffer with more da ...

Exploits

## # $Id: mobilemail_libtiffrb 10394 2010-09-20 08:06:27Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' cl ...
## # $Id: safari_libtiffrb 10394 2010-09-20 08:06:27Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class ...
## # $Id: mobilemail_libtiffrb 15950 2012-10-09 18:31:08Z rapid7 $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # web site for more information on licensing and terms of use # metasploitcom/ ## require 'msf/core' class Metasploit3 & ...
## # $Id: safari_libtiffrb 15950 2012-10-09 18:31:08Z rapid7 $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # web site for more information on licensing and terms of use # metasploitcom/ ## require 'msf/core' class Metasploit3 < ...
## # $Id: safari_libtiffrb 10394 2010-09-20 08:06:27Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class ...
__doc__=''' Title: Adobe PDF LibTiff Integer Overflow Code Execution Product: Adobe Acrobat Reader Version: <=830, <=930 CVE: 2010-0188 Author: villy (villys777 at gmailcom) Site: bugix-securityblogspotcom/ Tested : succesfully tested on Adobe Reader 91/92/93 OS Windows XP(SP2,SP3) ------------------------------------------ ...

References

CWE-119http://www.debian.org/security/2006/dsa-1137http://secunia.com/advisories/21253https://issues.rpath.com/browse/RPL-558http://www.redhat.com/support/errata/RHSA-2006-0603.htmlhttp://www.gentoo.org/security/en/glsa/glsa-200608-07.xmlhttp://www.novell.com/linux/security/advisories/2006_44_libtiff.htmlhttp://www.ubuntu.com/usn/usn-330-1http://secunia.com/advisories/21370http://secunia.com/advisories/21274http://secunia.com/advisories/21290http://secunia.com/advisories/21334http://secunia.com/advisories/21392http://support.avaya.com/elmodocs2/security/ASA-2006-166.htmhttp://lists.apple.com/archives/security-announce/2006//Aug/msg00000.htmlhttp://www.securityfocus.com/bid/19283http://www.osvdb.org/27723http://securitytracker.com/id?1016628http://securitytracker.com/id?1016671http://secunia.com/advisories/21501http://secunia.com/advisories/21537http://www.securityfocus.com/bid/19289http://www.redhat.com/support/errata/RHSA-2006-0648.htmlhttp://secunia.com/advisories/21632ftp://patches.sgi.com/support/free/security/advisories/20060801-01-Phttp://secunia.com/advisories/21598ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.aschttp://secunia.com/advisories/22036http://lwn.net/Alerts/194228/http://www.us-cert.gov/cas/techalerts/TA06-214A.htmlhttp://secunia.com/advisories/21304http://secunia.com/advisories/21319http://secunia.com/advisories/21338http://secunia.com/advisories/21346http://www.mandriva.com/security/advisories?name=MDKSA-2006:136http://www.mandriva.com/security/advisories?name=MDKSA-2006:137http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1http://secunia.com/advisories/27181http://secunia.com/advisories/27222http://secunia.com/advisories/27832http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1http://secunia.com/blog/76http://www.vupen.com/english/advisories/2007/4034http://www.vupen.com/english/advisories/2006/3101http://www.vupen.com/english/advisories/2006/3105http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.536600http://www.vupen.com/english/advisories/2007/3486https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11497https://usn.ubuntu.com/330-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/16869/