CVE
- Id
- 9736
- CVE No.
- CVE-2004-1308
- Status
- Candidate
- Description
- Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
- Phase
- Assigned (20041221)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
66053 | 9736 | CVE-2004-1308 | IDEFENSE:20041221 libtiff Directory Entry Count Integer Overflow Vulnerability | View |
66054 | 9736 | CVE-2004-1308 | URL:http://www.idefense.com/application/poi/display?id=174&type=vulnerabilities | View |
66055 | 9736 | CVE-2004-1308 | APPLE:APPLE-SA-2005-05-03 | View |
66056 | 9736 | CVE-2004-1308 | URL:http://lists.apple.com/archives/security-announce/2005/May/msg00001.html | View |
66057 | 9736 | CVE-2004-1308 | CONECTIVA:CLA-2005:920 | View |
66058 | 9736 | CVE-2004-1308 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000920 | View |
66059 | 9736 | CVE-2004-1308 | DEBIAN:DSA-617 | View |
66060 | 9736 | CVE-2004-1308 | URL:http://www.debian.org/security/2004/dsa-617 | View |
66061 | 9736 | CVE-2004-1308 | MANDRAKE:MDKSA-2005:052 | View |
66062 | 9736 | CVE-2004-1308 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2005:052 | View |
66063 | 9736 | CVE-2004-1308 | REDHAT:RHSA-2005:019 | View |
66064 | 9736 | CVE-2004-1308 | URL:http://www.redhat.com/support/errata/RHSA-2005-019.html | View |
66065 | 9736 | CVE-2004-1308 | REDHAT:RHSA-2005:035 | View |
66066 | 9736 | CVE-2004-1308 | URL:http://www.redhat.com/support/errata/RHSA-2005-035.html | View |
66067 | 9736 | CVE-2004-1308 | SUNALERT:101677 | View |
66068 | 9736 | CVE-2004-1308 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1 | View |
66069 | 9736 | CVE-2004-1308 | SUNALERT:201072 | View |
66070 | 9736 | CVE-2004-1308 | URL:http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1 | View |
66071 | 9736 | CVE-2004-1308 | SUSE:SUSE-SA:2005:001 | View |
66072 | 9736 | CVE-2004-1308 | URL:http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html | View |
66073 | 9736 | CVE-2004-1308 | CERT:TA05-136A | View |
66074 | 9736 | CVE-2004-1308 | URL:http://www.us-cert.gov/cas/techalerts/TA05-136A.html | View |
66075 | 9736 | CVE-2004-1308 | CERT-VN:VU#125598 | View |
66076 | 9736 | CVE-2004-1308 | URL:http://www.kb.cert.org/vuls/id/125598 | View |
66077 | 9736 | CVE-2004-1308 | OVAL:oval:org.mitre.oval:def:100117 | View |
66078 | 9736 | CVE-2004-1308 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:100117 | View |
66079 | 9736 | CVE-2004-1308 | OVAL:oval:org.mitre.oval:def:9392 | View |
66080 | 9736 | CVE-2004-1308 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9392 | View |
66081 | 9736 | CVE-2004-1308 | SECUNIA:13776 | View |
66082 | 9736 | CVE-2004-1308 | URL:http://secunia.com/advisories/13776 | View |
66083 | 9736 | CVE-2004-1308 | XF:libtiff-tiff-tdircount-bo(18637) | View |