Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-8127

Published: 31 December 2014

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted TIFF image to the (1) checkInkNamesString function in tif_dir.c in the thumbnail tool, (2) compresscontig function in tiff2bw.c in the tiff2bw tool, (3) putcontig8bitCIELab function in tif_getimage.c in the tiff2rgba tool, LZWPreDecode function in tif_lzw.c in the (4) tiff2ps or (5) tiffdither tool, (6) NeXTDecode function in tif_next.c in the tiffmedian tool, or (7) TIFFWriteDirectoryTagLongLong8Array function in tif_dirwrite.c in the tiffset tool.

Notes

AuthorNote
mdeslaur
usn-2553-1 didn't actually fix the issue in bug #2500 as no
patch was available at the time of publication. A future update
will include a patch for the issue.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
tiff
Launchpad, Ubuntu, Debian
lucid
Released (3.9.2-2ubuntu0.15)
precise
Released (3.9.5-2ubuntu1.7)
trusty
Released (4.0.3-7ubuntu0.2)
upstream Needs triage

utopic
Released (4.0.3-10ubuntu0.1)
Patches:
upstream: https://github.com/vadz/libtiff/commit/3996fa0f84f4a8b7e65fe4b8f0681711022034ea
upstream: https://github.com/vadz/libtiff/commit/0782c759084daaf9e4de7ee6be7543081823455e
upstream: https://github.com/vadz/libtiff/commit/662f74445b2fea2eeb759c6524661118aef567ca
upstream: https://github.com/vadz/libtiff/commit/1f7359b00663804d96c3a102bcb6ead9812c1509

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H