Vulnerability Name:

CVE-2004-0804 (CCN-17755)

Assigned:2002-03-15
Published:2002-03-15
Updated:2019-12-31
Summary:Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-369
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: Sun Alert ID: 57769
Multiple Security Vulnerabilities in libtiff(3)

Source: CCN
Type: Bugzilla Bug 111
FPE in ChopUpSingleUncompressedStrip

Source: MISC
Type: Issue Tracking
http://bugzilla.remotesensing.org/show_bug.cgi?id=111

Source: MITRE
Type: CNA
CVE-2004-0804

Source: CCN
Type: Conectiva Linux Security Announcement CLSA-2004:888
Fixes for libtiff vulnerabilities

Source: CONECTIVA
Type: Broken Link
CLA-2004:888

Source: CCN
Type: AppleCare Knowledge Base Document 61798
Security Update 2004-12-02

Source: CCN
Type: RHSA-2004-577
libtiff security update

Source: CCN
Type: RHSA-2005-021
kdegraphics security update

Source: CCN
Type: RHSA-2005-354
tetex security update

Source: CCN
Type: slackware-security Mailing List, Mon, 1 Nov 2004 00:00:50 -0800 (PST)
[slackware-security] libtiff (SSA:2004-305-02)

Source: SUNALERT
Type: Broken Link
101677

Source: CCN
Type: Sun Alert ID: 201072
Multiple Security Vulnerabilities in libtiff(3)

Source: SUNALERT
Type: Broken Link
201072

Source: CCN
Type: Avaya Security Advisory ASA-2005-002
Vulnerabilities in libtiff - (RHSA-2004-577)

Source: CCN
Type: CIAC Information Bulletin P-049
Apple Security Update 2004-12-02

Source: CCN
Type: CIAC INFORMATION BULLETIN P-171
SGI Advanced Linux Environment 3 Security Update #33

Source: DEBIAN
Type: Vendor Advisory
DSA-567

Source: DEBIAN
Type: DSA-567
tiff -- heap overflows

Source: CCN
Type: GLSA-200412-02
PDFlib: Multiple overflows in the included TIFF library

Source: CCN
Type: GLSA-200412-17
kfax: Multiple overflows in the included TIFF library

Source: CCN
Type: US-CERT VU#555304
LibTIFF vulnerable to denial-of-service condition

Source: CERT-VN
Type: Third Party Advisory, US Government Resource
VU#555304

Source: CCN
Type: KDE Security Advisory 2004-12-09
kfax libtiff vulnerabilities

Source: CONFIRM
Type: Third Party Advisory
http://www.kde.org/info/security/advisory-20041209-2.txt

Source: MANDRAKE
Type: Broken Link
MDKSA-2004:109

Source: MANDRAKE
Type: Broken Link
MDKSA-2005:052

Source: SUSE
Type: Broken Link
SUSE-SA:2004:038

Source: REDHAT
Type: Patch, Vendor Advisory
RHSA-2004:577

Source: REDHAT
Type: Not Applicable
RHSA-2005:021

Source: REDHAT
Type: Not Applicable
RHSA-2005:354

Source: CCN
Type: BID-11406
LibTIFF Multiple Buffer Overflow Vulnerabilities

Source: CCN
Type: TLSA-2005-4
Multiple vulnerabilities in libtiff

Source: XF
Type: Third Party Advisory, VDB Entry
libtiff-dos(17755)

Source: XF
Type: UNKNOWN
libtiff-dos(17755)

Source: OVAL
Type: Tool Signature
oval:org.mitre.oval:def:100115

Source: OVAL
Type: Tool Signature
oval:org.mitre.oval:def:11711

Source: SUSE
Type: SUSE-SA:2004:037
kernel: remote denial of service

Source: SUSE
Type: SUSE-SA:2004:038
libtiff: local privilege escalation

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libtiff:libtiff:*:*:*:*:*:*:*:* (Version < 3.7.0)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:sun:solaris:7.0::x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:7.0::sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8::x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:8::sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9::x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::sparc:*:*:*:*:*
  • OR cpe:/o:sun:solaris:10::x86:*:*:*:*:*
  • OR cpe:/o:sun:solaris:9::sparc:*:*:*:*:*
  • AND
  • cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:8:*:*:*:*:*:*:*
  • OR cpe:/a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:current:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:aw:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::as:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:suse:suse_linux:9.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:3::desktop:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:10:*:*:*:*:*:*:*
  • OR cpe:/o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:mn100:*:*:*:*:*:*:*:*
  • OR cpe:/o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux_advanced_workstation:2.1::itanium:*:*:*:*:*
  • OR cpe:/o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.1::x86-64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:3.0::x86_64:*:*:*:*:*
  • OR cpe:/o:turbolinux:turbolinux:*:*:home:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:9.2::amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:10.0::amd64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:2.1::x86_64:*:*:*:*:*
  • OR cpe:/o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20040804
    V
    CVE-2004-0804
    2015-11-16
    oval:org.mitre.oval:def:11711
    V
    Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
    2013-04-29
    oval:org.mitre.oval:def:100115
    V
    libtiff tif_dirread divide-by-zero Denial of Service
    2005-11-16
    oval:com.redhat.rhsa:def:20050021
    P
    RHSA-2005:021: kdegraphics security update (Moderate)
    2005-04-14
    oval:com.redhat.rhsa:def:20050354
    P
    RHSA-2005:354: tetex security update (Moderate)
    2005-04-01
    oval:com.redhat.rhsa:def:20040577
    P
    RHSA-2004:577: libtiff security update (Important)
    2004-10-22
    oval:org.debian:def:567
    V
    heap overflows
    2004-10-15
    BACK
    libtiff libtiff *
    sun solaris 7.0
    sun solaris 7.0
    sun solaris 8
    sun solaris 8
    sun solaris 9
    sun solaris 10
    sun solaris 10
    sun solaris 9
    debian debian linux 3.0
    slackware slackware linux 8.1
    gentoo linux *
    suse suse linux 8.1
    suse linux enterprise server 8
    mandrakesoft mandrake multi network firewall 8.2
    slackware slackware linux current
    mandrakesoft mandrake linux corporate server 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    redhat enterprise linux 2.1
    slackware slackware linux 9.0
    suse suse linux 8.2
    redhat enterprise linux 2.1
    conectiva linux 9.0
    slackware slackware linux 9.1
    suse suse linux 9.0
    mandrakesoft mandrake linux 9.2
    redhat enterprise linux 3
    redhat enterprise linux 3
    redhat enterprise linux 3
    mandrakesoft mandrake linux 10.0
    suse suse linux 9.1
    redhat enterprise linux 3
    conectiva linux 10
    slackware slackware linux 10.0
    mandrakesoft mandrake linux 10.1
    avaya mn100 *
    avaya modular messaging message storage server 1.1
    mandrakesoft mandrake linux corporate server 3.0
    apple mac os x 10.2.8
    apple mac os x server 10.2.8
    apple mac os x 10.3.6
    redhat linux advanced workstation 2.1
    suse linux enterprise server 9
    mandrakesoft mandrake linux 10.1
    mandrakesoft mandrake linux corporate server 3.0
    turbolinux turbolinux home *
    mandrakesoft mandrake linux 9.2
    mandrakesoft mandrake linux 10.0
    mandrakesoft mandrake linux corporate server 2.1
    apple mac os x server 10.3.6