Vulnerability Name:

CVE-2006-2120 (CCN-30478)

Assigned:2006-02-08
Published:2006-02-08
Updated:2018-10-03
Summary:The TIFFToRGB function in libtiff before 3.8.1 allows remote attackers to cause a denial of service (crash) via a crafted TIFF image with Yr/Yg/Yb values that exceed the YCR/YCG/YCB values, which triggers an out-of-bounds read.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
1.6 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Denial of Service
References:Source: SGI
Type: UNKNOWN
20060501-01-U

Source: CCN
Type: Remotesensing Bugzilla Bug 1065
CRASH in TIFFXYZToRGB() when XYZ > white point.

Source: CONFIRM
Type: Patch
http://bugzilla.remotesensing.org/show_bug.cgi?id=1065

Source: MITRE
Type: CNA
CVE-2006-2120

Source: CCN
Type: RHSA-2006-0425
libtiff security update

Source: SECUNIA
Type: UNKNOWN
19936

Source: SECUNIA
Type: UNKNOWN
19949

Source: SECUNIA
Type: UNKNOWN
19964

Source: SECUNIA
Type: UNKNOWN
20023

Source: SECUNIA
Type: UNKNOWN
20210

Source: SECUNIA
Type: UNKNOWN
20330

Source: CCN
Type: SA20667
Avaya Products LibTIFF Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
20667

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm

Source: CCN
Type: ASA-2006-119
libtiff security update (RHSA-2006-0425)

Source: DEBIAN
Type: UNKNOWN
DSA-1078

Source: DEBIAN
Type: DSA-1078
tiff -- out-of-bounds read

Source: MANDRIVA
Type: UNKNOWN
MDKSA-2006:082

Source: REDHAT
Type: UNKNOWN
RHSA-2006:0425

Source: CCN
Type: LibTIFF Web page
LibTIFF - TIFF Library and Utilities

Source: BID
Type: UNKNOWN
17809

Source: CCN
Type: BID-17809
LibTiff TIFFToRGB Denial of Service Vulnerability

Source: TRUSTIX
Type: UNKNOWN
2006-0024

Source: CCN
Type: Trustix Secure Linux Security Advisory #2006-0024
Multiple vulnerabilities

Source: CCN
Type: USN-277-1
TIFF library vulnerabilities

Source: CONFIRM
Type: Patch
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189974

Source: XF
Type: UNKNOWN
libtiff-tifftorgb-dos(30478)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:9572

Source: UBUNTU
Type: UNKNOWN
USN-277-1

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:9572
    V
    The TIFFToRGB function in libtiff before 3.8.1 allows remote attackers to cause a denial of service (crash) via a crafted TIFF image with Yr/Yg/Yb values that exceed the YCR/YCG/YCB values, which triggers an out-of-bounds read.
    2013-04-29
    oval:org.debian:def:1078
    V
    out-of-bounds read
    2006-05-27
    oval:com.redhat.rhsa:def:20060425
    P
    RHSA-2006:0425: libtiff security update (Important)
    2006-05-09
    BACK
    libtiff libtiff 3.8.1