Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 09:15:03 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.11

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-3459

Original release date:08/03/2006
Last revised:09/10/2008
Source: US-CERT/NIST

Overview

Multiple stack-based buffer overflows in the TIFF library (libtiff) before 3.8.2 allow context-dependent attackers to cause a denial of service and possibly execute arbitrary code via unknown vectors, including a large tdir_count value in the TIFFFetchShortPair function in tif_dirread.c

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 10.0
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Low
Authentication: Not required to exploit
Impact Type:Provides user account access, Allows partial confidentiality, integrity, and availability violation; Allows unauthorized disclosure of information; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

US-CERT Technical Alert: TA06-214A
Name: TA06-214A
External Source: DEBIAN
Name: DSA-1137
Type: Advisory; Patch Information
External Source: SECUNIA
Name: 21253
External Source: MANDRIVA
Name: MDKSA-2006:136
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-558
External Source: UBUNTU
Name: USN-330-1
External Source: BID
Name: 19289
External Source: BID
Name: 19283
External Source: REDHAT
Name: RHSA-2006:0648
External Source: REDHAT
Name: RHSA-2006:0603
External Source: OSVDB
Name: 27723
External Source: SUSE
Name: SUSE-SA:2006:044
External Source: MANDRIVA
Name: MDKSA-2006:137
External Source: MANDRIVA
Name: MDKSA-2006:136
External Source: GENTOO
Name: GLSA-200608-07
External Source: VUPEN
Name: ADV-2007-4034
External Source: VUPEN
Name: ADV-2007-3486
External Source: VUPEN
Name: ADV-2006-3105
External Source: VUPEN
Name: ADV-2006-3101
External Source: CONFIRM
Name: http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm
External Source: SUNALERT
Name: 201331
External Source: SUNALERT
Name: 103160
External Source: SLACKWARE
Name: SSA:2006-230-01
External Source: SECTRACK
Name: 1016671
External Source: SECTRACK
Name: 1016628
External Source: SECUNIA
Name: 27832
External Source: SECUNIA
Name: 27222
External Source: SECUNIA
Name: 27181
External Source: SECUNIA
Name: 22036
External Source: SECUNIA
Name: 21632
External Source: SECUNIA
Name: 21598
External Source: SECUNIA
Name: 21537
External Source: SECUNIA
Name: 21501
External Source: SECUNIA
Name: 21392
External Source: SECUNIA
Name: 21370
External Source: SECUNIA
Name: 21346
External Source: SECUNIA
Name: 21338
External Source: SECUNIA
Name: 21334
External Source: SECUNIA
Name: 21319
External Source: SECUNIA
Name: 21304
External Source: SECUNIA
Name: 21290
External Source: SECUNIA
Name: 21274
External Source: TRUSTIX
Name: 2006-0044
External Source: APPLE
Name: APPLE-SA-2006-08-01
External Source: MANDRIVA
Name: MDKSA-2006:137
External Source: SGI
Name: 20060901-01-P
External Source: SGI
Name: 20060801-01-P

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:libtiff:libtiff:3.8.1 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)