Description

LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in tiff2pdf.c.

INFO

Published Date :

March 12, 2018, 2:29 a.m.

Last Modified :

Feb. 13, 2023, 12:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2014-8129 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-8129 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_eus
4 Redhat enterprise_linux_server_tus
1 Apple mac_os_x
2 Apple iphone_os
1 Debian debian_linux
1 Libtiff libtiff

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz)

Updated: 3 months, 2 weeks ago
88 stars 16 fork 16 watcher
Born at : Aug. 27, 2015, 12:26 a.m. This repo has been linked 332 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-8129 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-8129 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-8129 libtiff: out-of-bounds read/write with malformed TIFF image in tiff2pdf LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in tiff2pdf.c.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:P/I:N/A:P)
    Removed CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1546 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:1547 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-8129 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description LibTIFF 4.0.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by failure of tif_next.c to verify that the BitsPerSample value is 2, and the t2p_sample_lab_signed_to_unsigned function in tiff2pdf.c. CVE-2014-8129 libtiff: out-of-bounds read/write with malformed TIFF image in tiff2pdf
    Added CVSS V2 Red Hat, Inc. (AV:L/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3 Red Hat, Inc. AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
    Added Reference https://access.redhat.com/security/cve/CVE-2014-8129 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1547 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:1546 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 06, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1185815 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1185815 Issue Tracking, Patch
    Changed Reference Type http://www.conostix.com/pub/adv/CVE-2014-8129-LibTIFF-Out-of-bounds_Reads_and_Writes.txt No Types Assigned http://www.conostix.com/pub/adv/CVE-2014-8129-LibTIFF-Out-of-bounds_Reads_and_Writes.txt Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html Mailing List
    Changed Reference Type https://security.gentoo.org/glsa/201701-16 No Types Assigned https://security.gentoo.org/glsa/201701-16 Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1547.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1547.html Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT204942 No Types Assigned http://support.apple.com/kb/HT204942 Third Party Advisory
    Changed Reference Type http://bugzilla.maptools.org/show_bug.cgi?id=2488 No Types Assigned http://bugzilla.maptools.org/show_bug.cgi?id=2488 Exploit, Issue Tracking
    Changed Reference Type http://bugzilla.maptools.org/show_bug.cgi?id=2487 No Types Assigned http://bugzilla.maptools.org/show_bug.cgi?id=2487 Exploit, Issue Tracking
    Changed Reference Type http://openwall.com/lists/oss-security/2015/01/24/15 No Types Assigned http://openwall.com/lists/oss-security/2015/01/24/15 Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-1546.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-1546.html Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT204941 No Types Assigned http://support.apple.com/kb/HT204941 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72352 No Types Assigned http://www.securityfocus.com/bid/72352 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2015/dsa-3273 No Types Assigned https://www.debian.org/security/2015/dsa-3273 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1032760 No Types Assigned http://www.securitytracker.com/id/1032760 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html Mailing List
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.10.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.10.1:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.10.2:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.10.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:ipad2:* *cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:iphone:* *cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:ipodtouch:*
  • CVE Modified by [email protected]

    Mar. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2015/dsa-3273 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201701-16 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032760 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/72352 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1547.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1546.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-8129 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-8129 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.47 }} -0.09%

score

0.72251

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability