Action not permitted
Modal body text goes here.
cve-2004-1307
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:46:12.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA05-136A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "VU#539110", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/539110" }, { "name": "201072", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1" }, { "name": "101677", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1" }, { "name": "20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "APPLE-SA-2005-05-03", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "oval:org.mitre.oval:def:11175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-12-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA05-136A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "VU#539110", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/539110" }, { "name": "201072", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1" }, { "name": "101677", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1" }, { "name": "20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "APPLE-SA-2005-05-03", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "oval:org.mitre.oval:def:11175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1307", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA05-136A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "VU#539110", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/539110" }, { "name": "201072", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1" }, { "name": "101677", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1" }, { "name": "20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "APPLE-SA-2005-05-03", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "oval:org.mitre.oval:def:11175", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1307", "datePublished": "2005-05-04T04:00:00", "dateReserved": "2004-12-21T00:00:00", "dateUpdated": "2024-08-08T00:46:12.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2004-1307\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2004-12-21T05:00:00.000\",\"lastModified\":\"2018-10-30T16:26:22.763\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue was resolved in all affected libtiff versions as shipped with Red Hat Enterprise Linux 2.1, 3, and 4 via a patch for CVE-2004-0886. For updates containing patches for CVE-2004-0886, see: https://rhn.redhat.com/errata/CVE-2004-0886.html\",\"lastModified\":\"2008-08-12T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:call_management_system_server:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"618B807E-29B5-4CD0-BBA2-E20E45AC192D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:call_management_system_server:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E9C378A-2151-45D1-A7EC-1F27E794D878\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:call_management_system_server:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18D3AF16-3591-44FB-B3F8-E92DAA8FA936\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:call_management_system_server:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80FF4D54-3E14-42CA-9FC6-2534B3F00903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:call_management_system_server:13.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D3C3D9-D54C-4D6C-9D82-7653445680C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FE82341-3E73-4F5B-BD9E-06C83F22E831\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12D6986-429E-4152-A6E5-4CC1FB9556D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE68944-C31D-4B49-BC8F-07944E0E82AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:interactive_response:1.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3427704B-08E7-4B33-B4F0-071EFA4FAE9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:interactive_response:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C70755CC-4FF4-4E0E-9CFC-71F50FCC854E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12D21889-2F4E-460B-AA92-4E910B7CBBDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:icontrol_service_manager:1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A7379DC-AF87-436C-9942-8CC5CF781918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:icontrol_service_manager:1.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A2B0D82-C75B-43EB-9DD1-4270B8BE52A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:icontrol_service_manager:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06819549-ECD7-4568-BB15-C0A226A65F91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:icontrol_service_manager:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72EA2403-F428-407E-B32E-C8D5792B4DB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCA5EEB8-9D2C-49A9-BB08-CE5017B79D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"261FAE51-5207-4136-9FFE-2330A281266C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B32C83B9-F7DA-450A-A687-9A73734CD712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9485283A-B73E-4567-914A-42A86F5FFCB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95892168-0FB6-4E3F-9303-2F9B3CF60D2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5021564-5E0A-4DDC-BC68-200B6050043E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19AA66E5-FDDD-4243-B945-DFEBDD25F258\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F359CD-5DC4-4919-B8E1-95BDDBD27EFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2C8C550-3313-4266-B4B3-E9E9047CFE04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABEEBA7B-81D5-4148-912B-9AD448BBE741\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29DC217F-C257-4A3C-9CBD-08010C30BEC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4007B0D-9606-46BD-866A-7911BEA292BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A35FC777-A34E-4C7B-9E93-8F17F3AD5180\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D073442B-D7E7-4E07-AF2D-E22FE65B09A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDADE04-29F0-446B-824B-0518880CF0A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED9BE602-A740-4CF7-9CAF-59061B16AB31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33E698C1-C313-40E6-BAF9-7C8F9CF02484\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF2D00AC-FA2A-4C39-B796-DC19072862CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421079DA-B605-4E05-9454-C30CF7631CF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93B734BA-3435-40A9-B22B-5D56CEB865A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30897327-44DD-4D6C-B8B6-2D66C44EA55D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B79D8F73-2E78-4A67-96BB-21AD9BCB0094\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC6931D5-DE7E-41F6-ADDC-AB5A8A167F69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E997653-C744-4F1F-9948-47579AB3BED3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF5A416A-F198-4B9C-8221-D36CC8A7FE5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"384C130F-D1A9-4482-AF20-FC81933473A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CA6BD2A-3022-408D-8E4F-50865996E965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"463D5628-7536-4029-99D6-5E525050059E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A39B11-1C23-4A6C-B4C5-AEC40836F173\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78D48FD1-CB91-4310-9432-A4365FA67B11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"750C6C37-8460-4ED8-83AD-ACAF993E4A6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8923EE1A-DD48-4EC8-8698-A33093FD709C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E25F5CF2-F891-41CA-A40C-13966F72FDF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7417958C-5321-41D6-9D1A-D16BF5511E81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"647BA336-5538-4972-9271-383A0EC9378E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*\",\"matchCriteriaId\":\"A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3528DABD-B821-4D23-AE12-614A9CA92C46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"9E661D58-18DF-4CCF-9892-F873618F4535\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BB0B27C-04EA-426F-9016-7406BACD91DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sco:unixware:7.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"059218D3-A3AD-4A10-9AA4-FBB689321D90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"8F1F312C-413F-4DB4-ABF4-48E33F6FECF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"1894C542-AA81-40A9-BF47-AE24C93C1ACB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"A711CDC2-412C-499D-9FA6-7F25B06267C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"0B837BB7-5F62-4CD5-9C64-8553C28EA8A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F305CBD-4329-44DE-A85C-DE9FF371425E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*\",\"matchCriteriaId\":\"7BF232A9-9E0A-481E-918D-65FC82EF36D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"0C0C3793-E011-4915-8F86-CE622A2D37D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08003947-A4F1-44AC-84C6-9F8D097EB759\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2475113-CFE4-41C8-A86F-F2DA6548D224\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2005/May/msg00001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/539110\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA05-136A.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175\",\"source\":\"cve@mitre.org\"}]}}" } }
var-200412-0902
Vulnerability from variot
Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow. Apple Terminal on Mac OS X fails to sanitize x-man-page URIs, allowing an attacker to execute arbitrary commands. LibTIFF Library TIFFFetchStripThing() Perform memory allocation in functions CheckMalloc() An integer overflow vulnerability exists due to a flaw in the validation of the value passed to the function.LibTIFF Arbitrary code may be executed with the execution authority of the application that uses the library
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200412-0902", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": null, "scope": null, "trust": 2.4, "vendor": "apple computer", "version": null }, { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "7.0" }, { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "10.0" }, { "model": "solaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "8.0" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.5.7" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.7.0" }, { "model": "mandrake linux", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "10.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "conectiva", "version": "9.0" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.6.0" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.5.5" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.7" }, { "model": "modular messaging message storage server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "2.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.2" }, { "model": "icontrol service manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "1.3.5" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.2" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.6.1" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "call management system server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "11.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.7" }, { "model": "call management system server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "12.0" }, { "model": "unixware", "scope": "eq", "trust": 1.0, "vendor": "sco", "version": "7.1.4" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.4" }, { "model": "icontrol service manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "1.3.6" }, { "model": "interactive response", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "1.2.1" }, { "model": "propack", "scope": "eq", "trust": 1.0, "vendor": "sgi", "version": "3.0" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.7" }, { "model": "interactive response", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "1.3" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.8" }, { "model": "mandrake linux", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "10.0" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.8" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.6" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.4" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.4" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "conectiva", "version": "10.0" }, { "model": "mn100", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.6" }, { "model": "interactive response", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "modular messaging message storage server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "1.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "gentoo", "version": "*" }, { "model": "icontrol service manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "1.3.4" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.1" }, { "model": "mandrake linux corporate server", "scope": "eq", "trust": 1.0, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "intuity audix lx", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.1" }, { "model": "icontrol service manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "1.3" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.5.2" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.9" }, { "model": "sunos", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "5.8" }, { "model": "integrated management", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.9" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "9.0" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.5" }, { "model": "mac os x", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.5.4" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.5.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3" }, { "model": "mac os x server", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "10.3.5" }, { "model": "call management system server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "9.0" }, { "model": "cvlan", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "*" }, { "model": "call management system server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "8.0" }, { "model": "call management system server", "scope": "eq", "trust": 1.0, "vendor": "avaya", "version": "13.0" }, { "model": "libtiff", "scope": "eq", "trust": 1.0, "vendor": "libtiff", "version": "3.5.1" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.3.9" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.3.9" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7.0 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#356070" }, { "db": "CERT/CC", "id": "VU#539110" }, { "db": "CERT/CC", "id": "VU#706838" }, { "db": "JVNDB", "id": "JVNDB-2004-000574" }, { "db": "CNNVD", "id": "CNNVD-200412-081" }, { "db": "NVD", "id": "CVE-2004-1307" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:13.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:icontrol_service_manager:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:icontrol_service_manager:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:interactive_response:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:interactive_response:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:icontrol_service_manager:1.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:icontrol_service_manager:1.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:unixware:7.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2004-1307" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Discovery credited to infamous41md[at]hotpop.com.", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-081" } ], "trust": 0.6 }, "cve": "CVE-2004-1307", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2004-1307", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-9737", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2004-1307", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#356070", "trust": 0.8, "value": "22.31" }, { "author": "CARNEGIE MELLON", "id": "VU#539110", "trust": 0.8, "value": "5.04" }, { "author": "CARNEGIE MELLON", "id": "VU#706838", "trust": 0.8, "value": "9.38" }, { "author": "CNNVD", "id": "CNNVD-200412-081", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-9737", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#356070" }, { "db": "CERT/CC", "id": "VU#539110" }, { "db": "CERT/CC", "id": "VU#706838" }, { "db": "VULHUB", "id": "VHN-9737" }, { "db": "JVNDB", "id": "JVNDB-2004-000574" }, { "db": "CNNVD", "id": "CNNVD-200412-081" }, { "db": "NVD", "id": "CVE-2004-1307" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow. Apple Terminal on Mac OS X fails to sanitize x-man-page URIs, allowing an attacker to execute arbitrary commands. LibTIFF Library TIFFFetchStripThing() Perform memory allocation in functions CheckMalloc() An integer overflow vulnerability exists due to a flaw in the validation of the value passed to the function.LibTIFF Arbitrary code may be executed with the execution authority of the application that uses the library", "sources": [ { "db": "NVD", "id": "CVE-2004-1307" }, { "db": "CERT/CC", "id": "VU#356070" }, { "db": "CERT/CC", "id": "VU#539110" }, { "db": "CERT/CC", "id": "VU#706838" }, { "db": "JVNDB", "id": "JVNDB-2004-000574" }, { "db": "VULHUB", "id": "VHN-9737" } ], "trust": 3.87 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#539110", "trust": 3.3 }, { "db": "USCERT", "id": "TA05-136A", "trust": 2.5 }, { "db": "NVD", "id": "CVE-2004-1307", "trust": 2.5 }, { "db": "SECUNIA", "id": "15227", "trust": 2.4 }, { "db": "OSVDB", "id": "16084", "trust": 0.8 }, { "db": "BID", "id": "13502", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#356070", "trust": 0.8 }, { "db": "SECTRACK", "id": "1012651", "trust": 0.8 }, { "db": "SECUNIA", "id": "13607", "trust": 0.8 }, { "db": "OSVDB", "id": "16085", "trust": 0.8 }, { "db": "SECTRACK", "id": "1013887", "trust": 0.8 }, { "db": "CERT/CC", "id": "VU#706838", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2004-000574", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200412-081", "trust": 0.7 }, { "db": "CERT/CC", "id": "TA05-136A", "trust": 0.6 }, { "db": "OVAL", "id": "OVAL:ORG.MITRE.OVAL:DEF:11175", "trust": 0.6 }, { "db": "SUNALERT", "id": "101677", "trust": 0.6 }, { "db": "SUNALERT", "id": "201072", "trust": 0.6 }, { "db": "APPLE", "id": "APPLE-SA-2005-05-03", "trust": 0.6 }, { "db": "IDEFENSE", "id": "20041221 LIBTIFF STRIPOFFSETS INTEGER OVERFLOW VULNERABILITY", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-9737", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#356070" }, { "db": "CERT/CC", "id": "VU#539110" }, { "db": "CERT/CC", "id": "VU#706838" }, { "db": "VULHUB", "id": "VHN-9737" }, { "db": "JVNDB", "id": "JVNDB-2004-000574" }, { "db": "CNNVD", "id": "CNNVD-200412-081" }, { "db": "NVD", "id": "CVE-2004-1307" } ] }, "id": "VAR-200412-0902", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-9737" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:51:12.187000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Update 2005-005", "trust": 0.8, "url": "http://docs.info.apple.com/article.html?artnum=301528" }, { "title": "Security Update 2005-005", "trust": 0.8, "url": "http://docs.info.apple.com/jarticle.html?artnum=301528" }, { "title": "RHSA-2004:577", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2004-577.html" }, { "title": "101677", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1" }, { "title": "RHSA-2004:577", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-577j.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2004-000574" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2004-1307" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.us-cert.gov/cas/techalerts/ta05-136a.html" }, { "trust": 2.5, "url": "http://www.kb.cert.org/vuls/id/539110" }, { "trust": 2.4, "url": "http://secunia.com/advisories/15227/" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2005/may/msg00001.html" }, { "trust": 1.7, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1" }, { "trust": 1.7, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1" }, { "trust": 1.6, "url": "http://docs.info.apple.com/article.html?artnum=301528" }, { "trust": 1.6, "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11175" }, { "trust": 0.8, "url": "http://remahl.se/david/vuln/011/" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/13502/" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=16084" }, { "trust": 0.8, "url": "http://securitytracker.com/alerts/2004/dec/1012651.html" }, { "trust": 0.8, "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities" }, { "trust": 0.8, "url": "http://secunia.com/advisories/13607/" }, { "trust": 0.8, "url": "http://www.idefense.com/application/poi/display?id=240\u0026type=vulnerabilities" }, { "trust": 0.8, "url": "http://www.securityfocus.org/bid/13488" }, { "trust": 0.8, "url": "http://www.securitytracker.com/alerts/2005/may/1013887.html" }, { "trust": 0.8, "url": "http://www.osvdb.org/displayvuln.php?osvdb_id=16085" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-1307" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/wr/2005/wr052001.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta05-136a/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta05-136a/" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-1307" }, { "trust": 0.6, "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:11175" }, { "trust": 0.1, "url": "http://www.idefense.com/application/poi/display?id=173\u0026amp;type=vulnerabilities\u0026amp;flashstatus=true" } ], "sources": [ { "db": "CERT/CC", "id": "VU#356070" }, { "db": "CERT/CC", "id": "VU#539110" }, { "db": "CERT/CC", "id": "VU#706838" }, { "db": "VULHUB", "id": "VHN-9737" }, { "db": "JVNDB", "id": "JVNDB-2004-000574" }, { "db": "CNNVD", "id": "CNNVD-200412-081" }, { "db": "NVD", "id": "CVE-2004-1307" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#356070" }, { "db": "CERT/CC", "id": "VU#539110" }, { "db": "CERT/CC", "id": "VU#706838" }, { "db": "VULHUB", "id": "VHN-9737" }, { "db": "JVNDB", "id": "JVNDB-2004-000574" }, { "db": "CNNVD", "id": "CNNVD-200412-081" }, { "db": "NVD", "id": "CVE-2004-1307" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-05-06T00:00:00", "db": "CERT/CC", "id": "VU#356070" }, { "date": "2005-01-20T00:00:00", "db": "CERT/CC", "id": "VU#539110" }, { "date": "2005-05-16T00:00:00", "db": "CERT/CC", "id": "VU#706838" }, { "date": "2004-12-21T00:00:00", "db": "VULHUB", "id": "VHN-9737" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000574" }, { "date": "2004-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-081" }, { "date": "2004-12-21T05:00:00", "db": "NVD", "id": "CVE-2004-1307" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2005-05-16T00:00:00", "db": "CERT/CC", "id": "VU#356070" }, { "date": "2005-08-23T00:00:00", "db": "CERT/CC", "id": "VU#539110" }, { "date": "2005-05-24T00:00:00", "db": "CERT/CC", "id": "VU#706838" }, { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-9737" }, { "date": "2007-04-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2004-000574" }, { "date": "2009-02-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200412-081" }, { "date": "2018-10-30T16:26:22.763000", "db": "NVD", "id": "CVE-2004-1307" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-081" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple Terminal fails to properly sanitize input for \"x-man-page\" URI", "sources": [ { "db": "CERT/CC", "id": "VU#356070" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-200412-081" } ], "trust": 0.6 } }
ghsa-j2r4-vwhq-m2gg
Vulnerability from github
Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
{ "affected": [], "aliases": [ "CVE-2004-1307" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2004-12-21T05:00:00Z", "severity": "HIGH" }, "details": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.", "id": "GHSA-j2r4-vwhq-m2gg", "modified": "2022-04-29T02:59:19Z", "published": "2022-04-29T02:59:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1307" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1" }, { "type": "WEB", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1" }, { "type": "WEB", "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/539110" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2005_021
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kdegraphics packages that resolve multiple security issues in kfax\nare now available.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team", "title": "Topic" }, { "category": "general", "text": "The kdegraphics package contains graphics applications for the K Desktop\nEnvironment.\n\nDuring a source code audit, Chris Evans discovered a number of integer\noverflow bugs that affect libtiff. The kfax application contains a copy of\nthe libtiff code used for parsing TIFF files and is therefore affected by\nthese bugs. An attacker who has the ability to trick a user into opening a\nmalicious TIFF file could cause kfax to crash or possibly execute arbitrary\ncode. The Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the names CAN-2004-0886 and CAN-2004-0804 to these issues.\n\nAdditionally, a number of buffer overflow bugs that affect libtiff have\nbeen found. The kfax application contains a copy of the libtiff code used\nfor parsing TIFF files and is therefore affected by these bugs. An attacker\nwho has the ability to trick a user into opening a malicious TIFF file\ncould cause kfax to crash or possibly execute arbitrary code. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-0803 to this issue.\n\nUsers of kfax should upgrade to these updated packages, which contain\nbackported patches and are not vulnerable to this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:021", "url": "https://access.redhat.com/errata/RHSA-2005:021" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "135466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135466" }, { "category": "external", "summary": "135470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135470" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_021.json" } ], "title": "Red Hat Security Advisory: kdegraphics security update", "tracking": { "current_release_date": "2024-11-05T16:26:48+00:00", "generator": { "date": "2024-11-05T16:26:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2005:021", "initial_release_date": "2005-04-12T14:07:00+00:00", "revision_history": [ { "date": "2005-04-12T14:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-04-14T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:26:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.1.3-3.7.ia64", "product": { "name": "kdegraphics-7:3.1.3-3.7.ia64", "product_id": "kdegraphics-7:3.1.3-3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.1.3-3.7?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.1.3-3.7.ia64", "product": { "name": "kdegraphics-devel-7:3.1.3-3.7.ia64", "product_id": "kdegraphics-devel-7:3.1.3-3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.1.3-3.7?arch=ia64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "product": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "product_id": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.1.3-3.7?arch=ia64\u0026epoch=7" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.1.3-3.7.src", "product": { "name": "kdegraphics-7:3.1.3-3.7.src", "product_id": "kdegraphics-7:3.1.3-3.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.1.3-3.7?arch=src\u0026epoch=7" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.1.3-3.7.x86_64", "product": { "name": "kdegraphics-7:3.1.3-3.7.x86_64", "product_id": "kdegraphics-7:3.1.3-3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.1.3-3.7?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.1.3-3.7.x86_64", "product": { "name": "kdegraphics-devel-7:3.1.3-3.7.x86_64", "product_id": "kdegraphics-devel-7:3.1.3-3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.1.3-3.7?arch=x86_64\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "product": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "product_id": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.1.3-3.7?arch=x86_64\u0026epoch=7" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.1.3-3.7.i386", "product": { "name": "kdegraphics-7:3.1.3-3.7.i386", "product_id": "kdegraphics-7:3.1.3-3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.1.3-3.7?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.1.3-3.7.i386", "product": { "name": "kdegraphics-devel-7:3.1.3-3.7.i386", "product_id": "kdegraphics-devel-7:3.1.3-3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.1.3-3.7?arch=i386\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.1.3-3.7.i386", "product": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.i386", "product_id": "kdegraphics-debuginfo-7:3.1.3-3.7.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.1.3-3.7?arch=i386\u0026epoch=7" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.1.3-3.7.ppc", "product": { "name": "kdegraphics-7:3.1.3-3.7.ppc", "product_id": "kdegraphics-7:3.1.3-3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.1.3-3.7?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.1.3-3.7.ppc", "product": { "name": "kdegraphics-devel-7:3.1.3-3.7.ppc", "product_id": "kdegraphics-devel-7:3.1.3-3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.1.3-3.7?arch=ppc\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "product": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "product_id": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.1.3-3.7?arch=ppc\u0026epoch=7" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.1.3-3.7.s390x", "product": { "name": "kdegraphics-7:3.1.3-3.7.s390x", "product_id": "kdegraphics-7:3.1.3-3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.1.3-3.7?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.1.3-3.7.s390x", "product": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390x", "product_id": "kdegraphics-devel-7:3.1.3-3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.1.3-3.7?arch=s390x\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "product": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "product_id": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.1.3-3.7?arch=s390x\u0026epoch=7" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kdegraphics-7:3.1.3-3.7.s390", "product": { "name": "kdegraphics-7:3.1.3-3.7.s390", "product_id": "kdegraphics-7:3.1.3-3.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics@3.1.3-3.7?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-devel-7:3.1.3-3.7.s390", "product": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390", "product_id": "kdegraphics-devel-7:3.1.3-3.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-devel@3.1.3-3.7?arch=s390\u0026epoch=7" } } }, { "category": "product_version", "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390", "product": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390", "product_id": "kdegraphics-debuginfo-7:3.1.3-3.7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdegraphics-debuginfo@3.1.3-3.7?arch=s390\u0026epoch=7" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-7:3.1.3-3.7.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-7:3.1.3-3.7.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-7:3.1.3-3.7.src" }, "product_reference": "kdegraphics-7:3.1.3-3.7.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-devel-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-devel-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-7:3.1.3-3.7.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-7:3.1.3-3.7.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-7:3.1.3-3.7.src" }, "product_reference": "kdegraphics-7:3.1.3-3.7.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-7:3.1.3-3.7.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-7:3.1.3-3.7.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-7:3.1.3-3.7.src" }, "product_reference": "kdegraphics-7:3.1.3-3.7.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-devel-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-devel-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-7:3.1.3-3.7.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-7:3.1.3-3.7.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-7:3.1.3-3.7.src" }, "product_reference": "kdegraphics-7:3.1.3-3.7.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-devel-7:3.1.3-3.7.i386" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-devel-7:3.1.3-3.7.s390" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdegraphics-devel-7:3.1.3-3.7.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" }, "product_reference": "kdegraphics-devel-7:3.1.3-3.7.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0803", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617294" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0803" }, { "category": "external", "summary": "RHBZ#1617294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617294" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0803", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0803" } ], "release_date": "2004-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-12T14:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:021" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0804", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617295" } ], "notes": [ { "category": "description", "text": "Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0804" }, { "category": "external", "summary": "RHBZ#1617295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0804", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0804" } ], "release_date": "2002-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-12T14:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:021" } ], "title": "security flaw" }, { "cve": "CVE-2004-0886", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617314" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0886" }, { "category": "external", "summary": "RHBZ#1617314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617314" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0886", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0886" } ], "release_date": "2004-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-12T14:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:021" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1307", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617405" } ], "notes": [ { "category": "description", "text": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was resolved in all affected libtiff versions as shipped with Red Hat Enterprise Linux 2.1, 3, and 4 via a patch for CVE-2004-0886. For updates containing patches for CVE-2004-0886, see: https://rhn.redhat.com/errata/CVE-2004-0886.html", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1307" }, { "category": "external", "summary": "RHBZ#1617405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617405" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1307", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1307" } ], "release_date": "2004-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-12T14:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:021" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1308", "discovery_date": "2004-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617406" } ], "notes": [ { "category": "description", "text": "Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1308" }, { "category": "external", "summary": "RHBZ#1617406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617406" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1308", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1308" } ], "release_date": "2004-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-04-12T14:07:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:kdegraphics-7:3.1.3-3.7.i386", "3AS:kdegraphics-7:3.1.3-3.7.ia64", "3AS:kdegraphics-7:3.1.3-3.7.ppc", "3AS:kdegraphics-7:3.1.3-3.7.s390", "3AS:kdegraphics-7:3.1.3-3.7.s390x", "3AS:kdegraphics-7:3.1.3-3.7.src", "3AS:kdegraphics-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3AS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3AS:kdegraphics-devel-7:3.1.3-3.7.i386", "3AS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3AS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390", "3AS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3AS:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-7:3.1.3-3.7.src", "3Desktop:kdegraphics-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.i386", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ia64", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.ppc", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.s390x", "3Desktop:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-7:3.1.3-3.7.i386", "3ES:kdegraphics-7:3.1.3-3.7.ia64", "3ES:kdegraphics-7:3.1.3-3.7.ppc", "3ES:kdegraphics-7:3.1.3-3.7.s390", "3ES:kdegraphics-7:3.1.3-3.7.s390x", "3ES:kdegraphics-7:3.1.3-3.7.src", "3ES:kdegraphics-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3ES:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3ES:kdegraphics-devel-7:3.1.3-3.7.i386", "3ES:kdegraphics-devel-7:3.1.3-3.7.ia64", "3ES:kdegraphics-devel-7:3.1.3-3.7.ppc", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390", "3ES:kdegraphics-devel-7:3.1.3-3.7.s390x", "3ES:kdegraphics-devel-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-7:3.1.3-3.7.i386", "3WS:kdegraphics-7:3.1.3-3.7.ia64", "3WS:kdegraphics-7:3.1.3-3.7.ppc", "3WS:kdegraphics-7:3.1.3-3.7.s390", "3WS:kdegraphics-7:3.1.3-3.7.s390x", "3WS:kdegraphics-7:3.1.3-3.7.src", "3WS:kdegraphics-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.i386", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ia64", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.ppc", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.s390x", "3WS:kdegraphics-debuginfo-7:3.1.3-3.7.x86_64", "3WS:kdegraphics-devel-7:3.1.3-3.7.i386", "3WS:kdegraphics-devel-7:3.1.3-3.7.ia64", "3WS:kdegraphics-devel-7:3.1.3-3.7.ppc", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390", "3WS:kdegraphics-devel-7:3.1.3-3.7.s390x", "3WS:kdegraphics-devel-7:3.1.3-3.7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:021" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2004_577
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libtiff packages that fix various buffer and integer overflows are\nnow available.", "title": "Topic" }, { "category": "general", "text": "The libtiff package contains a library of functions for manipulating TIFF\n(Tagged Image File Format) image format files. TIFF is a widely used file\nformat for bitmapped images. \n\nDuring a source code audit, Chris Evans discovered a number of integer\noverflow bugs that affect libtiff. An attacker who has the ability to trick\na user into opening a malicious TIFF file could cause the application\nlinked to libtiff to crash or possibly execute arbitrary code. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the\nnames CAN-2004-0886 and CAN-2004-0804 to these issues.\n\nAdditionally, a number of buffer overflow bugs that affect libtiff have\nbeen found. An attacker who has the ability to trick a user into opening a\nmalicious TIFF file could cause the application linked to libtiff to crash\nor possibly execute arbitrary code. The Common Vulnerabilities and\nExposures project (cve.mitre.org) has assigned the name CAN-2004-0803 to\nthis issue.\n\nAll users are advised to upgrade to these errata packages, which contain\nfixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2004:577", "url": "https://access.redhat.com/errata/RHSA-2004:577" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "134847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134847" }, { "category": "external", "summary": "134850", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134850" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2004/rhsa-2004_577.json" } ], "title": "Red Hat Security Advisory: libtiff security update", "tracking": { "current_release_date": "2024-11-05T16:25:10+00:00", "generator": { "date": "2024-11-05T16:25:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2004:577", "initial_release_date": "2004-10-22T15:04:00+00:00", "revision_history": [ { "date": "2004-10-22T15:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2004-10-22T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:25:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-20.1.ia64", "product": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ia64", "product_id": "libtiff-debuginfo-0:3.5.7-20.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-20.1?arch=ia64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-20.1.ia64", "product": { "name": "libtiff-devel-0:3.5.7-20.1.ia64", "product_id": "libtiff-devel-0:3.5.7-20.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-20.1?arch=ia64" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-20.1.ia64", "product": { "name": "libtiff-0:3.5.7-20.1.ia64", "product_id": "libtiff-0:3.5.7-20.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-20.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-20.1.i386", "product": { "name": "libtiff-debuginfo-0:3.5.7-20.1.i386", "product_id": "libtiff-debuginfo-0:3.5.7-20.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-20.1?arch=i386" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-20.1.i386", "product": { "name": "libtiff-0:3.5.7-20.1.i386", "product_id": "libtiff-0:3.5.7-20.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-20.1?arch=i386" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-20.1.i386", "product": { "name": "libtiff-devel-0:3.5.7-20.1.i386", "product_id": "libtiff-devel-0:3.5.7-20.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-20.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-20.1.x86_64", "product": { "name": "libtiff-debuginfo-0:3.5.7-20.1.x86_64", "product_id": "libtiff-debuginfo-0:3.5.7-20.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-20.1?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-20.1.x86_64", "product": { "name": "libtiff-devel-0:3.5.7-20.1.x86_64", "product_id": "libtiff-devel-0:3.5.7-20.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-20.1?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-20.1.x86_64", "product": { "name": "libtiff-0:3.5.7-20.1.x86_64", "product_id": "libtiff-0:3.5.7-20.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-20.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.5.7-20.1.src", "product": { "name": "libtiff-0:3.5.7-20.1.src", "product_id": "libtiff-0:3.5.7-20.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-20.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc64", "product": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc64", "product_id": "libtiff-debuginfo-0:3.5.7-20.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-20.1?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-20.1.ppc64", "product": { "name": "libtiff-0:3.5.7-20.1.ppc64", "product_id": "libtiff-0:3.5.7-20.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-20.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc", "product": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc", "product_id": "libtiff-debuginfo-0:3.5.7-20.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-20.1?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-20.1.ppc", "product": { "name": "libtiff-devel-0:3.5.7-20.1.ppc", "product_id": "libtiff-devel-0:3.5.7-20.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-20.1?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-20.1.ppc", "product": { "name": "libtiff-0:3.5.7-20.1.ppc", "product_id": "libtiff-0:3.5.7-20.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-20.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-20.1.s390x", "product": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390x", "product_id": "libtiff-debuginfo-0:3.5.7-20.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-20.1?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-20.1.s390x", "product": { "name": "libtiff-devel-0:3.5.7-20.1.s390x", "product_id": "libtiff-devel-0:3.5.7-20.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-20.1?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-20.1.s390x", "product": { "name": "libtiff-0:3.5.7-20.1.s390x", "product_id": "libtiff-0:3.5.7-20.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-20.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-20.1.s390", "product": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390", "product_id": "libtiff-debuginfo-0:3.5.7-20.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-20.1?arch=s390" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-20.1.s390", "product": { "name": "libtiff-0:3.5.7-20.1.s390", "product_id": "libtiff-0:3.5.7-20.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-20.1?arch=s390" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-20.1.s390", "product": { "name": "libtiff-devel-0:3.5.7-20.1.s390", "product_id": "libtiff-devel-0:3.5.7-20.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-20.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-0:3.5.7-20.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-20.1.ppc64" }, "product_reference": "libtiff-0:3.5.7-20.1.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-0:3.5.7-20.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-20.1.src" }, "product_reference": "libtiff-0:3.5.7-20.1.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-0:3.5.7-20.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-20.1.ppc64" }, "product_reference": "libtiff-0:3.5.7-20.1.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-0:3.5.7-20.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-20.1.src" }, "product_reference": "libtiff-0:3.5.7-20.1.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-0:3.5.7-20.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-20.1.ppc64" }, "product_reference": "libtiff-0:3.5.7-20.1.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-0:3.5.7-20.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-20.1.src" }, "product_reference": "libtiff-0:3.5.7-20.1.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-0:3.5.7-20.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-20.1.ppc64" }, "product_reference": "libtiff-0:3.5.7-20.1.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-0:3.5.7-20.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-20.1.src" }, "product_reference": "libtiff-0:3.5.7-20.1.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-20.1.i386" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-20.1.ia64" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-20.1.ppc" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-20.1.s390" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-20.1.s390x" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-20.1.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" }, "product_reference": "libtiff-devel-0:3.5.7-20.1.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-0803", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617294" } ], "notes": [ { "category": "description", "text": "Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0803" }, { "category": "external", "summary": "RHBZ#1617294", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617294" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0803", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0803" } ], "release_date": "2004-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-22T15:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:577" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2004-0804", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617295" } ], "notes": [ { "category": "description", "text": "Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0804" }, { "category": "external", "summary": "RHBZ#1617295", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617295" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0804", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0804" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0804", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0804" } ], "release_date": "2002-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-22T15:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:577" } ], "title": "security flaw" }, { "cve": "CVE-2004-0886", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617314" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-0886" }, { "category": "external", "summary": "RHBZ#1617314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617314" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-0886", "url": "https://www.cve.org/CVERecord?id=CVE-2004-0886" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-0886", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-0886" } ], "release_date": "2004-10-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-22T15:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:577" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2004-1307", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617405" } ], "notes": [ { "category": "description", "text": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was resolved in all affected libtiff versions as shipped with Red Hat Enterprise Linux 2.1, 3, and 4 via a patch for CVE-2004-0886. For updates containing patches for CVE-2004-0886, see: https://rhn.redhat.com/errata/CVE-2004-0886.html", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1307" }, { "category": "external", "summary": "RHBZ#1617405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617405" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1307", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1307" } ], "release_date": "2004-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2004-10-22T15:04:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libtiff-0:3.5.7-20.1.i386", "3AS:libtiff-0:3.5.7-20.1.ia64", "3AS:libtiff-0:3.5.7-20.1.ppc", "3AS:libtiff-0:3.5.7-20.1.ppc64", "3AS:libtiff-0:3.5.7-20.1.s390", "3AS:libtiff-0:3.5.7-20.1.s390x", "3AS:libtiff-0:3.5.7-20.1.src", "3AS:libtiff-0:3.5.7-20.1.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3AS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3AS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3AS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3AS:libtiff-devel-0:3.5.7-20.1.i386", "3AS:libtiff-devel-0:3.5.7-20.1.ia64", "3AS:libtiff-devel-0:3.5.7-20.1.ppc", "3AS:libtiff-devel-0:3.5.7-20.1.s390", "3AS:libtiff-devel-0:3.5.7-20.1.s390x", "3AS:libtiff-devel-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-0:3.5.7-20.1.i386", "3Desktop:libtiff-0:3.5.7-20.1.ia64", "3Desktop:libtiff-0:3.5.7-20.1.ppc", "3Desktop:libtiff-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-0:3.5.7-20.1.s390", "3Desktop:libtiff-0:3.5.7-20.1.s390x", "3Desktop:libtiff-0:3.5.7-20.1.src", "3Desktop:libtiff-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3Desktop:libtiff-devel-0:3.5.7-20.1.i386", "3Desktop:libtiff-devel-0:3.5.7-20.1.ia64", "3Desktop:libtiff-devel-0:3.5.7-20.1.ppc", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390", "3Desktop:libtiff-devel-0:3.5.7-20.1.s390x", "3Desktop:libtiff-devel-0:3.5.7-20.1.x86_64", "3ES:libtiff-0:3.5.7-20.1.i386", "3ES:libtiff-0:3.5.7-20.1.ia64", "3ES:libtiff-0:3.5.7-20.1.ppc", "3ES:libtiff-0:3.5.7-20.1.ppc64", "3ES:libtiff-0:3.5.7-20.1.s390", "3ES:libtiff-0:3.5.7-20.1.s390x", "3ES:libtiff-0:3.5.7-20.1.src", "3ES:libtiff-0:3.5.7-20.1.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.i386", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3ES:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390", "3ES:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3ES:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3ES:libtiff-devel-0:3.5.7-20.1.i386", "3ES:libtiff-devel-0:3.5.7-20.1.ia64", "3ES:libtiff-devel-0:3.5.7-20.1.ppc", "3ES:libtiff-devel-0:3.5.7-20.1.s390", "3ES:libtiff-devel-0:3.5.7-20.1.s390x", "3ES:libtiff-devel-0:3.5.7-20.1.x86_64", "3WS:libtiff-0:3.5.7-20.1.i386", "3WS:libtiff-0:3.5.7-20.1.ia64", "3WS:libtiff-0:3.5.7-20.1.ppc", "3WS:libtiff-0:3.5.7-20.1.ppc64", "3WS:libtiff-0:3.5.7-20.1.s390", "3WS:libtiff-0:3.5.7-20.1.s390x", "3WS:libtiff-0:3.5.7-20.1.src", "3WS:libtiff-0:3.5.7-20.1.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.i386", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ia64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc", "3WS:libtiff-debuginfo-0:3.5.7-20.1.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390", "3WS:libtiff-debuginfo-0:3.5.7-20.1.s390x", "3WS:libtiff-debuginfo-0:3.5.7-20.1.x86_64", "3WS:libtiff-devel-0:3.5.7-20.1.i386", "3WS:libtiff-devel-0:3.5.7-20.1.ia64", "3WS:libtiff-devel-0:3.5.7-20.1.ppc", "3WS:libtiff-devel-0:3.5.7-20.1.s390", "3WS:libtiff-devel-0:3.5.7-20.1.s390x", "3WS:libtiff-devel-0:3.5.7-20.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2004:577" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
gsd-2004-1307
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2004-1307", "description": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.", "id": "GSD-2004-1307", "references": [ "https://www.suse.com/security/cve/CVE-2004-1307.html", "https://access.redhat.com/errata/RHSA-2005:021", "https://access.redhat.com/errata/RHSA-2004:577" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2004-1307" ], "details": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.", "id": "GSD-2004-1307", "modified": "2023-12-13T01:22:56.546661Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1307", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA05-136A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "VU#539110", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/539110" }, { "name": "201072", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1" }, { "name": "101677", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1" }, { "name": "20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "APPLE-SA-2005-05-03", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "oval:org.mitre.oval:def:11175", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:13.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:icontrol_service_manager:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:icontrol_service_manager:1.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:interactive_response:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:interactive_response:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:call_management_system_server:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:icontrol_service_manager:1.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:icontrol_service_manager:1.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sco:unixware:7.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1307" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "20041221 libtiff STRIPOFFSETS Integer Overflow Vulnerability", "refsource": "IDEFENSE", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "APPLE-SA-2005-05-03", "refsource": "APPLE", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html" }, { "name": "VU#539110", "refsource": "CERT-VN", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/539110" }, { "name": "TA05-136A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html" }, { "name": "101677", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1" }, { "name": "201072", "refsource": "SUNALERT", "tags": [], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1" }, { "name": "oval:org.mitre.oval:def:11175", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:26Z", "publishedDate": "2004-12-21T05:00Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.