7.8
HIGH
CVE-2016-3990
LibTIFF Heap Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted TIFF image to tiffcp.

INFO

Published Date :

Sept. 21, 2016, 6:59 p.m.

Last Modified :

Oct. 30, 2018, 4:27 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-3990 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libtiff libtiff
1 Oracle vm_server

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-3990 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-3990 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libtiff_project:libtiff:*:*:*:*:*:*:*:* versions from (including) 4.0.6 OR *cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* versions from (including) 4.0.6
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1547.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-1546.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2017/dsa-3762 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201701-16 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 05, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Sep. 22, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:libtiff_project:libtiff:4.0.6:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:x86:* *cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:x86:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/04/12/2 No Types Assigned http://www.openwall.com/lists/oss-security/2016/04/12/2 Third Party Advisory, Mailing List
    Changed Reference Type http://bugzilla.maptools.org/show_bug.cgi?id=2544 No Types Assigned http://bugzilla.maptools.org/show_bug.cgi?id=2544 Issue Tracking
    Changed Reference Type http://www.securityfocus.com/bid/86000 No Types Assigned http://www.securityfocus.com/bid/86000 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1326246 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1326246 Issue Tracking
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory, Patch
    Added CWE CWE-787
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Sep. 22, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-3990 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.34 }} 0.30%

score

0.86240

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability