Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-9297
HistoryJan 18, 2017 - 12:00 a.m.

CVE-2016-9297

2017-01-1800:00:00
ubuntu.com
ubuntu.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

81.9%

The TIFFFetchNormalTag function in LibTiff 4.0.6 allows remote attackers to
cause a denial of service (out-of-bounds read) via crafted
TIFF_SETGET_C16ASCII or TIFF_SETGET_C32_ASCII tag values.

Bugs

Notes

Author Note
sbeattie poc in in maptools.org bug entry
tyhicks The fix for this issue introduced a regression that has been assigned CVE-2016-9448
mdeslaur this will not be fixed in precise/esm
OSVersionArchitecturePackageVersionFilename
ubuntu14.04noarchtiff< 4.0.3-7ubuntu0.6UNKNOWN
ubuntu16.04noarchtiff< 4.0.6-1ubuntu0.1UNKNOWN
ubuntu16.10noarchtiff< 4.0.6-2ubuntu0.1UNKNOWN

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.008 Low

EPSS

Percentile

81.9%