Description

The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (divide-by-zero) by setting the (1) v or (2) h parameter to 0.

INFO

Published Date :

Oct. 3, 2016, 4:09 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-3623 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-3623 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libtiff libtiff
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-3623.

URL Resource
http://bugzilla.maptools.org/show_bug.cgi?id=2569 Issue Tracking
http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html Exploit Third Party Advisory
http://www.debian.org/security/2017/dsa-3762
http://www.openwall.com/lists/oss-security/2016/04/08/3 Exploit Mailing List Third Party Advisory
http://www.securityfocus.com/bid/85952 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201701-16

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Limbo Makefile Brainfuck Shell C Yacc Lex Roff TeX M4

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 12, 2024, 9:01 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3623 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3623 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3762 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-16 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 27, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/08/3 Exploit, Third Party Advisory http://www.openwall.com/lists/oss-security/2016/04/08/3 Third Party Advisory, Mailing List, Exploit
    Changed Reference Type http://www.securityfocus.com/bid/85952 No Types Assigned http://www.securityfocus.com/bid/85952 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/85952 [No Types Assigned]
  • CVE Translated by [email protected]

    Oct. 04, 2016

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 03, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/08/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/08/3 Third Party Advisory, Exploit
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html Third Party Advisory, Exploit
    Changed Reference Type http://bugzilla.maptools.org/show_bug.cgi?id=2569 No Types Assigned http://bugzilla.maptools.org/show_bug.cgi?id=2569 Issue Tracking
    Added CWE CWE-369
  • Initial Analysis by [email protected]

    Oct. 03, 2016

    Action Type Old Value New Value
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed CPE Configuration Configuration 1 OR Configuration 1 OR *cpe:2.3:a:libtiff:libtiff:4.0.6:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/08/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/08/3 Exploit, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html Exploit, Third Party Advisory
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CWE CWE-369
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3623 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-3623 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} 0.00%

score

0.74138

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability