CVE
- Id
- 45067
- CVE No.
- CVE-2010-2483
- Status
- Candidate
- Description
- The TIFFRGBAImageGet function in LibTIFF 3.9.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a TIFF file with an invalid combination of SamplesPerPixel and Photometric values.
- Phase
- Assigned (20100628)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
| Id | CVE Id | CVE No. | Reference | Actions |
|---|---|---|---|---|
| 491414 | 45067 | CVE-2010-2483 | MLIST:[oss-security] 20100623 CVE requests: LibTIFF | View |
| 491415 | 45067 | CVE-2010-2483 | URL:http://marc.info/?l=oss-security&m=127731610612908&w=2 | View |
| 491416 | 45067 | CVE-2010-2483 | MLIST:[oss-security] 20100624 Re: CVE requests: LibTIFF | View |
| 491417 | 45067 | CVE-2010-2483 | URL:http://marc.info/?l=oss-security&m=127738540902757&w=2 | View |
| 491418 | 45067 | CVE-2010-2483 | MLIST:[oss-security] 20100624 Re: CVE requests: LibTIFF | View |
| 491419 | 45067 | CVE-2010-2483 | URL:http://marc.info/?l=oss-security&m=127736307002102&w=2 | View |
| 491420 | 45067 | CVE-2010-2483 | MLIST:[oss-security] 20100629 Re: CVE requests: LibTIFF | View |
| 491421 | 45067 | CVE-2010-2483 | URL:http://marc.info/?l=oss-security&m=127781315415896&w=2 | View |
| 491422 | 45067 | CVE-2010-2483 | MLIST:[oss-security] 20100630 Re: CVE requests: LibTIFF | View |
| 491423 | 45067 | CVE-2010-2483 | URL:http://www.openwall.com/lists/oss-security/2010/06/30/22 | View |
| 491424 | 45067 | CVE-2010-2483 | MLIST:[oss-security] 20100701 Re: CVE requests: LibTIFF | View |
| 491425 | 45067 | CVE-2010-2483 | URL:http://marc.info/?l=oss-security&m=127797353202873&w=2 | View |
| 491426 | 45067 | CVE-2010-2483 | CONFIRM:http://bugzilla.maptools.org/show_bug.cgi?id=2216 | View |
| 491427 | 45067 | CVE-2010-2483 | CONFIRM:https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/591605 | View |
| 491428 | 45067 | CVE-2010-2483 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=603081 | View |
| 491429 | 45067 | CVE-2010-2483 | GENTOO:GLSA-201209-02 | View |
| 491430 | 45067 | CVE-2010-2483 | URL:http://security.gentoo.org/glsa/glsa-201209-02.xml | View |
| 491431 | 45067 | CVE-2010-2483 | REDHAT:RHSA-2010:0519 | View |
| 491432 | 45067 | CVE-2010-2483 | URL:http://www.redhat.com/support/errata/RHSA-2010-0519.html | View |
| 491433 | 45067 | CVE-2010-2483 | SECUNIA:40422 | View |
| 491434 | 45067 | CVE-2010-2483 | URL:http://secunia.com/advisories/40422 | View |
| 491435 | 45067 | CVE-2010-2483 | SECUNIA:40527 | View |
| 491436 | 45067 | CVE-2010-2483 | URL:http://secunia.com/advisories/40527 | View |
| 491437 | 45067 | CVE-2010-2483 | SECUNIA:50726 | View |
| 491438 | 45067 | CVE-2010-2483 | URL:http://secunia.com/advisories/50726 | View |
| 491439 | 45067 | CVE-2010-2483 | VUPEN:ADV-2010-1761 | View |
Related JVN
| Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 39123 | JVNDB-2010-004908 | MoinMoin におけるクロスサイトスクリプティングの脆弱性 | MoinMoin は、以下の不備があるため、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2010-2487 | 45067 | 4.3 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-004908.html | View |