ghsa-mfw7-9qmq-xp44
Vulnerability from github
Published
2022-05-13 01:29
Modified
2022-05-13 01:29
Severity ?
Details
The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one.
{ "affected": [], "aliases": [ "CVE-2016-9453" ], "database_specific": { "cwe_ids": [ "CWE-787" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-01-27T17:59:00Z", "severity": "HIGH" }, "details": "The t2p_readwrite_pdf_image_tile function in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a JPEG file with a TIFFTAG_JPEGTABLES of length one.", "id": "GHSA-mfw7-9qmq-xp44", "modified": "2022-05-13T01:29:06Z", "published": "2022-05-13T01:29:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9453" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201701-16" }, { "type": "WEB", "url": "http://bugzilla.maptools.org/show_bug.cgi?id=2579" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3762" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2016/11/19/1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/94406" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.