Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-4665 First vendor Publication 2011-05-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a directory data structure with many directory entries.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4665

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17498
 
Oval ID: oval:org.mitre.oval:def:17498
Title: USN-1416-1 -- tiff vulnerabilities
Description: The TIFF library could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1416-1
CVE-2012-1173
CVE-2010-4665
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22143
 
Oval ID: oval:org.mitre.oval:def:22143
Title: RHSA-2010:0519: libtiff security update (Important)
Description: Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a directory data structure with many directory entries.
Family: unix Class: patch
Reference(s): RHSA-2010:0519-01
CESA-2010:0519
CVE-2010-1411
CVE-2010-2481
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
CVE-2010-4665
Version: 81
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22870
 
Oval ID: oval:org.mitre.oval:def:22870
Title: ELSA-2010:0519: libtiff security update (Important)
Description: Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a directory data structure with many directory entries.
Family: unix Class: patch
Reference(s): ELSA-2010:0519-01
CVE-2010-1411
CVE-2010-2481
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
CVE-2010-4665
Version: 29
Platform(s): Oracle Linux 5
Product(s): libtiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49

OpenVAS Exploits

Date Description
2012-10-03 Name : Debian Security Advisory DSA 2552-1 (tiff)
File : nvt/deb_2552_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-02 (tiff)
File : nvt/glsa_201209_02.nasl
2012-04-05 Name : Ubuntu Update for tiff USN-1416-1
File : nvt/gb_ubuntu_USN_1416_1.nasl
2011-04-22 Name : Fedora Update for libtiff FEDORA-2011-5304
File : nvt/gb_fedora_2011_5304_libtiff_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72233 LibTIFF tiffdump tiffdump.c ReadDirectory Function Overflow DoS

LibTIFF is prone to an overflow condition. The ReadDirectory function in tiffdump.c in the tiffdump utility fails to properly sanitize user-supplied input resulting in an integer overflow. With a specially crafted TIFF file, a context-dependent attacker can potentially cause a denial of service.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0519.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2552.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-02.nasl - Type : ACT_GATHER_INFO
2012-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1416-1.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7474.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12702.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7473.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5336.nasl - Type : ACT_GATHER_INFO
2011-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5304.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0519.nasl - Type : ACT_GATHER_INFO
2010-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0519.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47338
CONFIRM http://bugzilla.maptools.org/show_bug.cgi?id=2218
http://www.remotesensing.org/libtiff/v3.9.5.html
https://bugzilla.redhat.com/show_bug.cgi?id=695887
DEBIAN http://www.debian.org/security/2012/dsa-2552
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058478.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-02.xml
MLIST http://openwall.com/lists/oss-security/2011/04/12/10
SECUNIA http://secunia.com/advisories/44271
http://secunia.com/advisories/50726
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
UBUNTU http://ubuntu.com/usn/usn-1416-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-13 09:28:58
  • Multiple Updates
2023-02-02 21:28:48
  • Multiple Updates
2021-05-04 12:12:37
  • Multiple Updates
2021-04-22 01:13:41
  • Multiple Updates
2020-05-23 01:43:14
  • Multiple Updates
2020-05-23 00:27:07
  • Multiple Updates
2016-04-26 20:18:53
  • Multiple Updates
2014-06-14 13:29:57
  • Multiple Updates
2014-02-21 13:21:33
  • Multiple Updates
2014-02-17 10:59:06
  • Multiple Updates
2013-05-16 17:02:45
  • Multiple Updates
2013-05-10 23:39:08
  • Multiple Updates