6.8
MEDIUM
CVE-2010-2067
LibTIFF Stack-based Buffer Overflow
Description

Stack-based buffer overflow in the TIFFFetchSubjectDistance function in tif_dirread.c in LibTIFF before 3.9.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long EXIF SubjectDistance field in a TIFF file.

INFO

Published Date :

June 24, 2010, 12:30 p.m.

Last Modified :

Feb. 13, 2023, 4:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-2067 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Libtiff libtiff
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-2067 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-2067 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-2067 libtiff: SubjectDistance EXIF tag reading stack based buffer overflow Stack-based buffer overflow in the TIFFFetchSubjectDistance function in tif_dirread.c in LibTIFF before 3.9.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long EXIF SubjectDistance field in a TIFF file.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-2067 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Stack-based buffer overflow in the TIFFFetchSubjectDistance function in tif_dirread.c in LibTIFF before 3.9.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long EXIF SubjectDistance field in a TIFF file. CVE-2010-2067 libtiff: SubjectDistance EXIF tag reading stack based buffer overflow
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2010-2067 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2018

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=599576 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=599576 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1638 No Types Assigned http://www.vupen.com/english/advisories/2010/1638 Third Party Advisory
    Changed Reference Type http://bugzilla.maptools.org/show_bug.cgi?id=2212 No Types Assigned http://bugzilla.maptools.org/show_bug.cgi?id=2212 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-954-1 No Types Assigned http://www.ubuntu.com/usn/USN-954-1 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40381 No Types Assigned http://secunia.com/advisories/40381 Third Party Advisory
    Changed Reference Type http://marc.info/?l=oss-security&m=127731610612908&w=2 No Types Assigned http://marc.info/?l=oss-security&m=127731610612908&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40241 Vendor Advisory http://secunia.com/advisories/40241 Third Party Advisory
    Changed Reference Type http://osvdb.org/65676 No Types Assigned http://osvdb.org/65676 Broken Link
    Changed Reference Type http://secunia.com/advisories/50726 No Types Assigned http://secunia.com/advisories/50726 Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424 Third Party Advisory
    Changed Reference Type http://www.remotesensing.org/libtiff/v3.9.4.html No Types Assigned http://www.remotesensing.org/libtiff/v3.9.4.html Broken Link
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=874 No Types Assigned http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=874 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201209-02.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201209-02.xml Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:* *cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* versions up to (including) 3.9.2 *cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* versions up to (including) 3.9.3 OR *cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* versions up to (excluding) 3.9.4
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • Initial Analysis by [email protected]

    Jun. 24, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.90 }} 0.29%

score

0.90939

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability