Executive Summary

Informations
Name CVE-2011-0192 First vendor Publication 2011-03-03
Vendor Cve Last vendor Modification 2014-02-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in ImageIO in Apple iTunes before 10.2 on Windows and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding, related to the EXPAND2D macro in libtiff/tif_fax3.h. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0192

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13302
 
Oval ID: oval:org.mitre.oval:def:13302
Title: USN-1085-1 -- tiff vulnerabilities
Description: Sauli Pahlman discovered that the TIFF library incorrectly handled invalid td_stripbytecount fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. Sauli Pahlman discovered that the TIFF library incorrectly handled TIFF files with an invalid combination of SamplesPerPixel and Photometric values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.10. Nicolae Ghimbovschi discovered that the TIFF library incorrectly handled invalid ReferenceBlackWhite values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. Sauli Pahlman discovered that the TIFF library incorrectly handled certain default fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. It was discovered that the TIFF library incorrectly validated certain data types. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. It was discovered that the TIFF library incorrectly handled downsampled JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. It was discovered that the TIFF library incorrectly handled certain JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS and 9.10. It was discovered that the TIFF library incorrectly handled certain TIFF FAX images. If a user or automated system were tricked into opening a specially crafted TIFF FAX image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-1085-1
CVE-2010-2482
CVE-2010-2595
CVE-2010-2597
CVE-2010-2598
CVE-2010-2630
CVE-2010-3087
CVE-2011-0191
CVE-2010-2483
CVE-2011-0192
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21627
 
Oval ID: oval:org.mitre.oval:def:21627
Title: RHSA-2011:0318: libtiff security update (Important)
Description: Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in ImageIO in Apple iTunes before 10.2 on Windows and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding, related to the EXPAND2D macro in libtiff/tif_fax3.h. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2011:0318-01
CVE-2011-0192
CESA-2011:0318-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23472
 
Oval ID: oval:org.mitre.oval:def:23472
Title: ELSA-2011:0318: libtiff security update (Important)
Description: Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in ImageIO in Apple iTunes before 10.2 on Windows and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding, related to the EXPAND2D macro in libtiff/tif_fax3.h. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2011:0318-01
CVE-2011-0192
Version: 6
Platform(s): Oracle Linux 6
Product(s): libtiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 263

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-02 (tiff)
File : nvt/glsa_201209_02.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2011:0318 centos5 x86_64
File : nvt/gb_CESA-2011_0318_libtiff_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2011:0392 centos5 x86_64
File : nvt/gb_CESA-2011_0392_libtiff_centos5_x86_64.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2011:0318 centos5 i386
File : nvt/gb_CESA-2011_0318_libtiff_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2011:0392 centos5 i386
File : nvt/gb_CESA-2011_0392_libtiff_centos5_i386.nasl
2011-05-12 Name : Debian Security Advisory DSA 2210-1 (tiff)
File : nvt/deb_2210_1.nasl
2011-04-22 Name : Fedora Update for libtiff FEDORA-2011-5304
File : nvt/gb_fedora_2011_5304_libtiff_fc14.nasl
2011-04-19 Name : Fedora Update for libtiff FEDORA-2011-3827
File : nvt/gb_fedora_2011_3827_libtiff_fc13.nasl
2011-04-11 Name : Fedora Update for libtiff FEDORA-2011-3836
File : nvt/gb_fedora_2011_3836_libtiff_fc14.nasl
2011-04-01 Name : RedHat Update for libtiff RHSA-2011:0392-01
File : nvt/gb_RHSA-2011_0392-01_libtiff.nasl
2011-04-01 Name : CentOS Update for libtiff CESA-2011:0392 centos4 x86_64
File : nvt/gb_CESA-2011_0392_libtiff_centos4_x86_64.nasl
2011-03-15 Name : Fedora Update for libtiff FEDORA-2011-2540
File : nvt/gb_fedora_2011_2540_libtiff_fc14.nasl
2011-03-15 Name : Mandriva Update for libtiff MDVSA-2011:043 (libtiff)
File : nvt/gb_mandriva_MDVSA_2011_043.nasl
2011-03-15 Name : Ubuntu Update for tiff vulnerabilities USN-1085-1
File : nvt/gb_ubuntu_USN_1085_1.nasl
2011-03-10 Name : Apple iTunes Multiple Vulnerabilities - Mar11
File : nvt/gb_apple_itunes_mult_vuln_mar11.nasl
2011-03-07 Name : RedHat Update for libtiff RHSA-2011:0318-01
File : nvt/gb_RHSA-2011_0318-01_libtiff.nasl
2011-03-07 Name : CentOS Update for libtiff CESA-2011:0318 centos4 i386
File : nvt/gb_CESA-2011_0318_libtiff_centos4_i386.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-098-01 libtiff
File : nvt/esoft_slk_ssa_2011_098_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71257 LibTIFF libtiff/tif_fax3.h EXPAND2D() TIFF Image File Handling Overflow

LibTIFF is prone to an overflow condition. The 'EXPAND2D()' macro in 'libtiff/tif_fax3.h' fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted CCITT Group 4 compressed TIFF image, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libtiff-devel-110314.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libtiff-devel-110314.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0392.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0318.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-02.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110302_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110302_libtiff_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7474.nasl - Type : ACT_GATHER_INFO
2011-08-11 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_png_kb27244.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libtiff-devel-110314.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5336.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-098-01.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3827.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3836.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2210.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0392.nasl - Type : ACT_GATHER_INFO
2011-03-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0392.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7376.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12686.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-110314.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2498.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_4.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-043.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2540.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1085-1.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_2_banner.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0318.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0318.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_10_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html
http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/46658
CONFIRM http://blackberry.com/btsc/KB27244
http://support.apple.com/kb/HT4554
http://support.apple.com/kb/HT4564
http://support.apple.com/kb/HT4565
http://support.apple.com/kb/HT4566
http://support.apple.com/kb/HT4581
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
https://bugzilla.redhat.com/show_bug.cgi?id=678635
DEBIAN http://www.debian.org/security/2011/dsa-2210
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055240.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055683.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:043
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0318.html
SECTRACK http://www.securitytracker.com/id?1025153
SECUNIA http://secunia.com/advisories/43585
http://secunia.com/advisories/43593
http://secunia.com/advisories/43664
http://secunia.com/advisories/43934
http://secunia.com/advisories/44117
http://secunia.com/advisories/44135
http://secunia.com/advisories/50726
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2011&...
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
VUPEN http://www.vupen.com/english/advisories/2011/0551
http://www.vupen.com/english/advisories/2011/0599
http://www.vupen.com/english/advisories/2011/0621
http://www.vupen.com/english/advisories/2011/0845
http://www.vupen.com/english/advisories/2011/0905
http://www.vupen.com/english/advisories/2011/0930
http://www.vupen.com/english/advisories/2011/0960

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2020-05-23 01:43:41
  • Multiple Updates
2020-05-23 00:27:35
  • Multiple Updates
2017-11-29 12:03:45
  • Multiple Updates
2016-06-29 00:17:56
  • Multiple Updates
2016-04-26 20:28:23
  • Multiple Updates
2014-06-14 13:30:05
  • Multiple Updates
2014-02-21 13:21:35
  • Multiple Updates
2014-02-17 10:59:39
  • Multiple Updates
2014-02-12 13:22:09
  • Multiple Updates
2013-05-16 17:02:45
  • Multiple Updates
2013-05-10 22:52:25
  • Multiple Updates