mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
128 lines
4.0 KiB
JSON
128 lines
4.0 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2010-2067",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "Stack-based buffer overflow in the TIFFFetchSubjectDistance function in tif_dirread.c in LibTIFF before 3.9.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long EXIF SubjectDistance field in a TIFF file."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "20100621 Multiple Vendor LibTIFF 3.9.2 Stack Buffer Overflow Vulnerability",
|
|
"refsource" : "IDEFENSE",
|
|
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=874"
|
|
},
|
|
{
|
|
"name" : "[oss-security] 20100623 CVE requests: LibTIFF",
|
|
"refsource" : "MLIST",
|
|
"url" : "http://marc.info/?l=oss-security&m=127731610612908&w=2"
|
|
},
|
|
{
|
|
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2212",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2212"
|
|
},
|
|
{
|
|
"name" : "http://www.remotesensing.org/libtiff/v3.9.4.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://www.remotesensing.org/libtiff/v3.9.4.html"
|
|
},
|
|
{
|
|
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=599576",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=599576"
|
|
},
|
|
{
|
|
"name" : "GLSA-201209-02",
|
|
"refsource" : "GENTOO",
|
|
"url" : "http://security.gentoo.org/glsa/glsa-201209-02.xml"
|
|
},
|
|
{
|
|
"name" : "SSA:2010-180-02",
|
|
"refsource" : "SLACKWARE",
|
|
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424"
|
|
},
|
|
{
|
|
"name" : "SUSE-SR:2010:014",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
|
},
|
|
{
|
|
"name" : "USN-954-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-954-1"
|
|
},
|
|
{
|
|
"name" : "65676",
|
|
"refsource" : "OSVDB",
|
|
"url" : "http://osvdb.org/65676"
|
|
},
|
|
{
|
|
"name" : "40241",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/40241"
|
|
},
|
|
{
|
|
"name" : "40381",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/40381"
|
|
},
|
|
{
|
|
"name" : "50726",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/50726"
|
|
},
|
|
{
|
|
"name" : "ADV-2010-1638",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2010/1638"
|
|
}
|
|
]
|
|
}
|
|
}
|