ghsa-h44f-q2w8-95fm
Vulnerability from github
Published
2022-05-17 05:09
Modified
2022-05-17 05:09
Details
The TIFFExtractData macro in LibTIFF before 3.9.4 does not properly handle unknown tag types in TIFF directory entries, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted TIFF file.
{ "affected": [], "aliases": [ "CVE-2010-2481" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-07-06T17:17:00Z", "severity": "MODERATE" }, "details": "The TIFFExtractData macro in LibTIFF before 3.9.4 does not properly handle unknown tag types in TIFF directory entries, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted TIFF file.", "id": "GHSA-h44f-q2w8-95fm", "modified": "2022-05-17T05:09:59Z", "published": "2022-05-17T05:09:59Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2481" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0519" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2010-2481" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=611895" }, { "type": "WEB", "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2210" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127731610612908\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127736307002102\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127738540902757\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127781315415896\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127797353202873\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/40527" }, { "type": "WEB", "url": "http://secunia.com/advisories/50726" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201209-02.xml" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/06/30/22" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0519.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2010/1761" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.