FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-27 18:04:16 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
8816bf3a-7929-11df-bcce-0018f3e2eb82tiff -- Multiple integer overflows

Tielei Wang:

Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.


Discovery 2009-05-22
Entry 2010-06-16
tiff
< 3.9.4

linux-tiff
linux-f10-tiff
< 3.9.4

CVE-2009-2347
http://www.remotesensing.org/libtiff/v3.9.4.html
http://www.ocert.org/advisories/ocert-2009-012.html
f6680c03-0bd8-11d9-8a8a-000c41e2cdadtiff -- RLE decoder heap overflows

Chris Evans discovered several heap buffer overflows in libtiff's RLE decoder. These overflows could be triggered by a specially-crafted TIFF image file, resulting in an application crash and possibly arbitrary code execution.


Discovery 2004-10-13
Entry 2004-10-13
Modified 2006-06-08
tiff
le 3.6.1_1

linux-tiff
< 3.6.1

pdflib
pdflib-perl
< 6.0.1

gdal
< 1.2.1_2

ivtools
< 1.2.3

paraview
< 2.4.3

fractorama
< 1.6.7_1

iv
ja-iv
ja-libimg
gt 0

948752
CVE-2004-0803
http://scary.beasts.org/security/CESA-2004-006.txt
fc7e6a42-6012-11d9-a9e7-0001020eed82tiff -- directory entry count integer overflow vulnerability

In an iDEFENSE Security Advisory infamous41md reports:

Remote exploitation of a heap-based buffer overflow vulnerability within the LibTIFF package could allow attackers to execute arbitrary code.

The vulnerability specifically exists due to insufficient validation of user-supplied data when calculating the size of a directory entry. A TIFF file includes a number of directory entry header fields that describe the data in the file. Included in these entries is an entry count and offset value that are calculated to determine the size and location of the data for that entry.


Discovery 2004-12-17
Entry 2005-01-06
Modified 2006-06-08
tiff
< 3.7.1

linux-tiff
< 3.6.1_1

pdflib
pdflib-perl
< 6.0.1_1

gdal
< 1.2.1_2

ivtools
< 1.2.3

paraview
< 2.4.3

fractorama
< 1.6.7_1

iv
ja-iv
ja-libimg
gt 0

12075
CVE-2004-1308
http://www.idefense.com/application/poi/display?id=174&type=vulnerabilities
125598
3897a2f8-1d57-11d9-bc4a-000c41e2cdadtiff -- multiple integer overflows

Dmitry V. Levin discovered numerous integer overflow bugs in libtiff. Most of these bugs are related to memory management, and are believed to be exploitable for arbitrary code execution.


Discovery 2004-10-13
Entry 2004-10-13
Modified 2006-06-08
tiff
le 3.6.1_2

linux-tiff
< 3.6.1

pdflib
pdflib-perl
< 6.0.1

gdal
< 1.2.1_2

ivtools
< 1.2.3

paraview
< 2.4.3

fractorama
< 1.6.7_1

iv
ja-iv
ja-libimg
gt 0

687568
CVE-2004-0886
http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities
8f86d8b5-6025-11d9-a9e7-0001020eed82tiff -- tiffdump integer overflow vulnerability

Dmitry V. Levin found a potential integer overflow in the tiffdump utility which could lead to execution of arbitrary code. This could be exploited by tricking an user into executing tiffdump on a specially crafted tiff image.


Discovery 2005-01-06
Entry 2005-01-06
Modified 2005-03-01
tiff
< 3.7.1_2

linux-tiff
< 3.6.1_1

CVE-2004-1183
b58ff497-6977-11d9-ae49-000c41e2cdadtiff -- divide-by-zero denial-of-service

A US-CERT vulnerability note reports:

An Integer overflow in the LibTIFF library may allow a remote attacker to cause a divide-by-zero error that results in a denial-of-service condition.


Discovery 2002-03-27
Entry 2005-01-18
Modified 2006-06-08
tiff
linux-tiff
< 3.6.0

pdflib
pdflib-perl
< 6.0.1

gdal
< 1.2.1_2

ivtools
< 1.2.3

paraview
< 2.4.3

fractorama
< 1.6.7_1

iv
ja-iv
ja-libimg
gt 0

CVE-2004-0804
555304
http://bugzilla.remotesensing.org/show_bug.cgi?id=111
313da7dc-763b-11df-bcce-0018f3e2eb82tiff -- buffer overflow vulnerability

Kevin Finisterre reports:

Multiple integer overflows in the handling of TIFF files may result in a heap buffer overflow. Opening a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution. The issues are addressed through improved bounds checking. Credit to Kevin Finisterre of digitalmunition.com for reporting these issues.


Discovery 2010-04-15
Entry 2010-06-12
tiff
< 3.9.3

linux-tiff
< 3.9.3

CVE-2010-1411
http://www.remotesensing.org/libtiff/v3.9.3.html
http://support.apple.com/kb/HT4196
68222076-010b-11da-bc08-0001020eed82tiff -- buffer overflow vulnerability

A Gentoo Linux Security Advisory reports:

Tavis Ormandy of the Gentoo Linux Security Audit Team discovered a stack based buffer overflow in the libTIFF library when reading a TIFF image with a malformed BitsPerSample tag.

Successful exploitation would require the victim to open a specially crafted TIFF image, resulting in the execution of arbitrary code.


Discovery 2005-05-10
Entry 2005-07-30
Modified 2006-06-08
tiff
< 3.7.3

linux-tiff
< 3.6.1_3

pdflib
pdflib-perl
< 6.0.1_2

gdal
< 1.2.1_2

ivtools
< 1.2.3

paraview
< 2.4.3

fractorama
< 1.6.7_1

iv
ja-iv
ja-libimg
gt 0

CVE-2005-1544
http://bugzilla.remotesensing.org/show_bug.cgi?id=843
http://www.gentoo.org/security/en/glsa/glsa-200505-07.xml
http://www.remotesensing.org/libtiff/v3.7.3.html