CVE-2014-8127

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted TIFF image to the (1) checkInkNamesString function in tif_dir.c in the thumbnail tool, (2) compresscontig function in tiff2bw.c in the tiff2bw tool, (3) putcontig8bitCIELab function in tif_getimage.c in the tiff2rgba tool, LZWPreDecode function in tif_lzw.c in the (4) tiff2ps or (5) tiffdither tool, (6) NeXTDecode function in tif_next.c in the tiffmedian tool, or (7) TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

History

13 Feb 2023, 00:43

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1547', 'name': 'https://access.redhat.com/errata/RHSA-2016:1547', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1185805', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1185805', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2016:1546', 'name': 'https://access.redhat.com/errata/RHSA-2016:1546', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2014-8127', 'name': 'https://access.redhat.com/security/cve/CVE-2014-8127', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2014-8127 libtiff: out-of-bounds read with malformed TIFF image in multiple tools LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted TIFF image to the (1) checkInkNamesString function in tif_dir.c in the thumbnail tool, (2) compresscontig function in tiff2bw.c in the tiff2bw tool, (3) putcontig8bitCIELab function in tif_getimage.c in the tiff2rgba tool, LZWPreDecode function in tif_lzw.c in the (4) tiff2ps or (5) tiffdither tool, (6) NeXTDecode function in tif_next.c in the tiffmedian tool, or (7) TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool.

02 Feb 2023, 16:16

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1547 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1185805 -
  • (MISC) https://access.redhat.com/errata/RHSA-2016:1546 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2014-8127 -
Summary LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted TIFF image to the (1) checkInkNamesString function in tif_dir.c in the thumbnail tool, (2) compresscontig function in tiff2bw.c in the tiff2bw tool, (3) putcontig8bitCIELab function in tif_getimage.c in the tiff2rgba tool, LZWPreDecode function in tif_lzw.c in the (4) tiff2ps or (5) tiffdither tool, (6) NeXTDecode function in tif_next.c in the tiffmedian tool, or (7) TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool. CVE-2014-8127 libtiff: out-of-bounds read with malformed TIFF image in multiple tools

Information

Published : 2017-06-26 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-8127

Mitre link : CVE-2014-8127

CVE.ORG link : CVE-2014-8127


JSON object : View

Products Affected

opensuse

  • opensuse

libtiff

  • libtiff
CWE
CWE-125

Out-of-bounds Read