Vulnerability Details : CVE-2012-3401
The t2p_read_tiff_init function in tiff2pdf (tools/tiff2pdf.c) in LibTIFF 4.0.2 and earlier does not properly initialize the T2P context struct pointer in certain error conditions, which allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image that triggers a heap-based buffer overflow.
Vulnerability category: OverflowExecute codeDenial of service
Products affected by CVE-2012-3401
- cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*
- cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-3401
0.44%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 71 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-3401
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST |
CWE ids for CVE-2012-3401
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-3401
-
http://lists.opensuse.org/opensuse-updates/2012-08/msg00011.html
openSUSE-SU-2012:0955-1: moderate: tiff (CVE-2012-3401)
-
http://www.mandriva.com/security/advisories?name=MDVSA-2012:127
mandriva.com
-
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
-
http://www.openwall.com/lists/oss-security/2012/07/19/1
oss-security - tiff2pdf: Heap-based buffer overflow due to improper initialization of T2P context struct pointer
-
https://bugzilla.redhat.com/show_bug.cgi?id=837577
837577 – (CVE-2012-3401) CVE-2012-3401 libtiff (tiff2pdf): Heap-based buffer overflow due to improper initialization of T2P context struct pointer
-
http://www.ubuntu.com/usn/USN-1511-1
USN-1511-1: tiff vulnerability | Ubuntu security notices
-
https://bugzilla.redhat.com/attachment.cgi?id=596457
-
http://rhn.redhat.com/errata/RHSA-2012-1590.html
RHSA-2012:1590 - Security Advisory - Red Hat Customer Portal
-
http://security.gentoo.org/glsa/glsa-201209-02.xml
libTIFF: Multiple vulnerabilities (GLSA 201209-02) — Gentoo security
-
http://www.debian.org/security/2012/dsa-2552
Debian -- Security Information -- DSA-2552-1 tiff
-
http://www.openwall.com/lists/oss-security/2012/07/19/4
oss-security - Re: tiff2pdf: Heap-based buffer overflow due to improper initialization of T2P context struct pointer
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/77088
LibTIFF t2p_read_tiff_init() buffer overflow CVE-2012-3401 Vulnerability Report
-
http://libjpeg-turbo.svn.sourceforge.net/viewvc/libjpeg-turbo?view=revision&revision=830
404 Not Found
-
http://www.securityfocus.com/bid/54601
LibTIFF 't2p_read_tiff_init()' Function Heap-based Buffer Overflow Vulnerability
Jump to