Vulnerability Name:

CVE-2005-1544 (CCN-20533)

Assigned:2005-05-10
Published:2005-05-10
Updated:2017-07-11
Summary:Stack-based buffer overflow in libTIFF before 3.7.2 allows remote attackers to execute arbitrary code via a TIFF file with a malformed BitsPerSample tag.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: SCO
Type: UNKNOWN
SCOSA-2006.3

Source: SCO
Type: UNKNOWN
SCOSA-2005.34

Source: MISC
Type: Patch
http://bugs.gentoo.org/show_bug.cgi?id=91584

Source: CCN
Type: Bugzilla Bug 843
Crash with odd BitsPerSample

Source: MISC
Type: UNKNOWN
http://bugzilla.remotesensing.org/show_bug.cgi?id=843

Source: MITRE
Type: CNA
CVE-2005-1544

Source: CCN
Type: SA15320
libTIFF BitsPerSample Tag Buffer Overflow Vulnerability

Source: SECUNIA
Type: UNKNOWN
15320

Source: SECUNIA
Type: UNKNOWN
16872

Source: SECUNIA
Type: UNKNOWN
18289

Source: SECUNIA
Type: UNKNOWN
18943

Source: CCN
Type: SECTRACK ID: 1013944
LibTIFF TIFFOpen() `BitsPerSample` Buffer Overflow Error May Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1013944

Source: CCN
Type: CIAC INFORMATION BULLETIN P-254
'tiff' Buffer Overflow Vulnerability

Source: DEBIAN
Type: UNKNOWN
DSA-755

Source: DEBIAN
Type: DSA-755
tiff -- buffer overflow

Source: CCN
Type: GLSA-200505-07
libTIFF: Buffer overflow

Source: GENTOO
Type: UNKNOWN
GLSA-200505-07

Source: CCN
Type: LibTIFF Web site
LibTIFF - TIFF Library and Utilities

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2006:042

Source: OSVDB
Type: UNKNOWN
16350

Source: CCN
Type: OSVDB ID: 16350
LibTIFF BitsPerSample Tag Overflow

Source: BID
Type: UNKNOWN
13585

Source: CCN
Type: BID-13585
LibTIFF TIFFOpen Buffer Overflow Vulnerability

Source: CCN
Type: TLSA-2005-72
Stack-based buffer overflow

Source: CCN
Type: USN-130-1
TIFF library vulnerability

Source: UBUNTU
Type: UNKNOWN
USN-130-1

Source: XF
Type: UNKNOWN
libtiff-bitspersample-bo(20533)

Source: XF
Type: UNKNOWN
libtiff-bitspersample-bo(20533)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*
  • OR cpe:/a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20051544
    V
    CVE-2005-1544
    2015-11-16
    oval:org.debian:def:755
    V
    buffer overflow
    2005-07-13
    BACK
    libtiff libtiff 3.4
    libtiff libtiff 3.5.1
    libtiff libtiff 3.5.2
    libtiff libtiff 3.5.3
    libtiff libtiff 3.5.4
    libtiff libtiff 3.5.5
    libtiff libtiff 3.5.6
    libtiff libtiff 3.5.7
    libtiff libtiff 3.6.0
    libtiff libtiff 3.6.1
    libtiff libtiff 3.7.0
    libtiff libtiff 3.7.1