CVE-2012-4564

ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow.
References
Link Resource
http://lists.opensuse.org/opensuse-updates/2013-01/msg00076.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1590.html Third Party Advisory
http://secunia.com/advisories/51133 Third Party Advisory Vendor Advisory
http://www.debian.org/security/2012/dsa-2575 Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/11/02/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/11/02/7 Mailing List Third Party Advisory
http://www.osvdb.org/86878 Broken Link
http://www.securityfocus.com/bid/56372 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1631-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=871700 Exploit Issue Tracking Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/79750 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*

History

13 Feb 2023, 04:34

Type Values Removed Values Added
Summary CVE-2012-4564 libtiff: Missing return value check in ppm2tiff leading to heap-buffer overflow when reading a tiff file ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2012-4564', 'name': 'https://access.redhat.com/security/cve/CVE-2012-4564', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2012:1590', 'name': 'https://access.redhat.com/errata/RHSA-2012:1590', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 15:16

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2012-4564 -
  • (MISC) https://access.redhat.com/errata/RHSA-2012:1590 -
Summary ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow. CVE-2012-4564 libtiff: Missing return value check in ppm2tiff leading to heap-buffer overflow when reading a tiff file

Information

Published : 2012-11-11 13:00

Updated : 2023-12-10 11:16


NVD link : CVE-2012-4564

Mitre link : CVE-2012-4564

CVE.ORG link : CVE-2012-4564


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_eus

libtiff

  • libtiff

opensuse

  • opensuse

debian

  • debian_linux

canonical

  • ubuntu_linux