CVE-2006-3462

Heap-based buffer overflow in the NeXT RLE decoder in the TIFF library (libtiff) before 3.8.2 might allow context-dependent attackers to execute arbitrary code via unknown vectors involving decoding large RLE images.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
http://docs.info.apple.com/article.html?artnum=304063
http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
http://lwn.net/Alerts/194228/
http://secunia.com/advisories/21253 Vendor Advisory
http://secunia.com/advisories/21274 Vendor Advisory
http://secunia.com/advisories/21290 Vendor Advisory
http://secunia.com/advisories/21304 Vendor Advisory
http://secunia.com/advisories/21319 Vendor Advisory
http://secunia.com/advisories/21334 Vendor Advisory
http://secunia.com/advisories/21338 Vendor Advisory
http://secunia.com/advisories/21346 Vendor Advisory
http://secunia.com/advisories/21370 Vendor Advisory
http://secunia.com/advisories/21392 Vendor Advisory
http://secunia.com/advisories/21501 Vendor Advisory
http://secunia.com/advisories/21537 Vendor Advisory
http://secunia.com/advisories/21598 Vendor Advisory
http://secunia.com/advisories/21632 Vendor Advisory
http://secunia.com/advisories/22036 Vendor Advisory
http://secunia.com/advisories/27181 Vendor Advisory
http://secunia.com/advisories/27222 Vendor Advisory
http://secunia.com/advisories/27832 Vendor Advisory
http://securitytracker.com/id?1016628
http://securitytracker.com/id?1016671
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.536600
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1
http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm
http://www.debian.org/security/2006/dsa-1137 Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200608-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:136
http://www.mandriva.com/security/advisories?name=MDKSA-2006:137
http://www.novell.com/linux/security/advisories/2006_44_libtiff.html
http://www.osvdb.org/27726
http://www.redhat.com/support/errata/RHSA-2006-0603.html Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2006-0648.html Vendor Advisory
http://www.securityfocus.com/bid/19282
http://www.securityfocus.com/bid/19289
http://www.ubuntu.com/usn/usn-330-1
http://www.us-cert.gov/cas/techalerts/TA06-214A.html US Government Resource
http://www.vupen.com/english/advisories/2006/3101 Vendor Advisory
http://www.vupen.com/english/advisories/2006/3105 Vendor Advisory
http://www.vupen.com/english/advisories/2007/3486 Vendor Advisory
http://www.vupen.com/english/advisories/2007/4034 Vendor Advisory
https://issues.rpath.com/browse/RPL-558
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11301
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-08-03 01:04

Updated : 2023-12-10 10:28


NVD link : CVE-2006-3462

Mitre link : CVE-2006-3462

CVE.ORG link : CVE-2006-3462


JSON object : View

Products Affected

libtiff

  • libtiff
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer