7.5
HIGH
CVE-2006-3459
Adobe Reader TIFF Library Multiple Stack-Based Buffer Overflow Vulnerability
Description

Multiple stack-based buffer overflows in the TIFF library (libtiff) before 3.8.2, as used in Adobe Reader 9.3.0 and other products, allow context-dependent attackers to execute arbitrary code or cause a denial of service via unspecified vectors, including a large tdir_count value in the TIFFFetchShortPair function in tif_dirread.c.

INFO

Published Date :

Aug. 3, 2006, 1:04 a.m.

Last Modified :

Oct. 11, 2017, 1:31 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2006-3459 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libtiff libtiff
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-3459.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P
ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc
http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
http://lwn.net/Alerts/194228/
http://secunia.com/advisories/21253 Vendor Advisory
http://secunia.com/advisories/21274 Vendor Advisory
http://secunia.com/advisories/21290
http://secunia.com/advisories/21304 Vendor Advisory
http://secunia.com/advisories/21319 Vendor Advisory
http://secunia.com/advisories/21334 Vendor Advisory
http://secunia.com/advisories/21338 Vendor Advisory
http://secunia.com/advisories/21346 Vendor Advisory
http://secunia.com/advisories/21370 Vendor Advisory
http://secunia.com/advisories/21392 Vendor Advisory
http://secunia.com/advisories/21501 Vendor Advisory
http://secunia.com/advisories/21537 Vendor Advisory
http://secunia.com/advisories/21598 Vendor Advisory
http://secunia.com/advisories/21632 Vendor Advisory
http://secunia.com/advisories/22036 Vendor Advisory
http://secunia.com/advisories/27181 Vendor Advisory
http://secunia.com/advisories/27222 Vendor Advisory
http://secunia.com/advisories/27832 Vendor Advisory
http://secunia.com/blog/76 Vendor Advisory
http://securitytracker.com/id?1016628
http://securitytracker.com/id?1016671
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.536600
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1
http://support.avaya.com/elmodocs2/security/ASA-2006-166.htm
http://www.debian.org/security/2006/dsa-1137 Patch Vendor Advisory
http://www.gentoo.org/security/en/glsa/glsa-200608-07.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:136
http://www.mandriva.com/security/advisories?name=MDKSA-2006:137
http://www.novell.com/linux/security/advisories/2006_44_libtiff.html
http://www.osvdb.org/27723
http://www.redhat.com/support/errata/RHSA-2006-0603.html
http://www.redhat.com/support/errata/RHSA-2006-0648.html
http://www.securityfocus.com/bid/19283
http://www.securityfocus.com/bid/19289
http://www.ubuntu.com/usn/usn-330-1
http://www.us-cert.gov/cas/techalerts/TA06-214A.html US Government Resource
http://www.vupen.com/english/advisories/2006/3101
http://www.vupen.com/english/advisories/2006/3105 Vendor Advisory
http://www.vupen.com/english/advisories/2007/3486 Vendor Advisory
http://www.vupen.com/english/advisories/2007/4034 Vendor Advisory
https://issues.rpath.com/browse/RPL-558
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11497

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-3459 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-3459 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11497 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11497 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 04, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

18.14 }} 4.00%

score

0.96204

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability