Vulnerability Name:

CVE-2016-9539 (CCN-119238)

Assigned:2016-11-22
Published:2016-11-22
Updated:2016-12-10
Summary:tools/tiffcrop.c in libtiff 4.0.6 has an out-of-bounds read in readContigTilesIntoBuffer(). Reported as MSVR 35092.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-125
CWE-119
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2016-9539

Source: BID
Type: Third Party Advisory, VDB Entry
94484

Source: CCN
Type: BID-94484
RETIRED: LibTIFF Multiple Security Vulnerabilites

Source: BID
Type: UNKNOWN
94754

Source: CCN
Type: BID-94754
LibTIFF CVE-2016-9539 Memory Corruption Vulnerability

Source: XF
Type: UNKNOWN
libtiff-cve20169539-dos(119238)

Source: CCN
Type: LibTIFF GIT Repository
tools/tiffcrop.c: fix out-of-bound read of up to 3 bytes in

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/vadz/libtiff/commit/ae9365db1b271b62b35ce018eac8799b1d5e8a53

Source: CCN
Type: Apple security document HT207615
About the security content of macOS Sierra 10.12.4, Security Update 2017-001 El Capitan, and Security Update 2017-001 Yosemite

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2016-9539

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.artful:def:20169539000
    V
    CVE-2016-9539 on Ubuntu 17.10 (artful) - negligible.
    2016-11-22
    oval:com.ubuntu.xenial:def:201695390000000
    V
    CVE-2016-9539 on Ubuntu 16.04 LTS (xenial) - negligible.
    2016-11-22
    oval:com.ubuntu.precise:def:20169539000
    V
    CVE-2016-9539 on Ubuntu 12.04 LTS (precise) - negligible.
    2016-11-22
    oval:com.ubuntu.trusty:def:20169539000
    V
    CVE-2016-9539 on Ubuntu 14.04 LTS (trusty) - negligible.
    2016-11-22
    oval:com.ubuntu.xenial:def:20169539000
    V
    CVE-2016-9539 on Ubuntu 16.04 LTS (xenial) - negligible.
    2016-11-22
    BACK
    libtiff libtiff 4.0.6
    libtiff libtiff 4.0.6