CVE-2016-5652
CVSS V2 Medium 6.8
CVSS V3 High 7
Description
An exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF's TIFF2PDF tool. A crafted TIFF document can lead to a heap-based buffer overflow resulting in remote code execution. Vulnerability can be triggered via a saved TIFF file delivered by other means.
Overview
- CVE ID
- CVE-2016-5652
- Assigner
- cret@cert.org
- Vulnerability Status
- Modified
- Published Version
- 2017-01-06T21:59:01
- Last Modified Date
- 2018-01-05T02:31:03
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.8
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- HIGH
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7
- Base Severity
- HIGH
- Exploitability Score
- 1
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
http://www.talosintelligence.com/reports/TALOS-2016-0187/ | Exploit Technical Description Third Party Advisory VDB Entry |
http://www.securityfocus.com/bid/93902 | |
https://security.gentoo.org/glsa/201701-16 | |
http://www.debian.org/security/2017/dsa-3762 | |
http://rhn.redhat.com/errata/RHSA-2017-0225.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-5652 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5652 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 18:52:11 | Added to TrackCVE | |||
2022-12-02 12:43:02 | cert@cert.org | cret@cert.org | CVE Assigner | updated |
2022-12-02 12:43:02 | 2017-01-06T21:59Z | 2017-01-06T21:59:01 | CVE Published Date | updated |
2022-12-02 12:43:02 | 2018-01-05T02:31:03 | CVE Modified Date | updated | |
2022-12-02 12:43:02 | Modified | Vulnerability Status | updated |