Executive Summary

Informations
Name CVE-2011-1167 First vendor Publication 2011-03-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1167

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12813
 
Oval ID: oval:org.mitre.oval:def:12813
Title: USN-1102-1 -- tiff vulnerability
Description: Martin Barbella discovered that the thunder decoder in the TIFF library incorrectly handled an unexpected BitsPerSample value. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-1102-1
CVE-2011-1167
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12967
 
Oval ID: oval:org.mitre.oval:def:12967
Title: DSA-2210-2 tiff -- several
Description: The recent tiff update DSA-2210-1 introduced a regression that could lead to encoding problems of tiff files. This update fixes this problem. For reference, the description of the original DSA, which fixed CVE-2011-0191 CVE-2011-0192 CVE-2011-1167 CVE-2011-0191 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF image with JPEG encoding. This issue affects the Debian 5.0 Lenny package only. CVE-2011-0192 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding. CVE-2011-1167 Heap-based buffer overflow in the thunder decoder allows to execute arbitrary code via a TIFF file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): DSA-2210-2
CVE-2011-0191
CVE-2011-0192
CVE-2011-1167
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13020
 
Oval ID: oval:org.mitre.oval:def:13020
Title: DSA-2210-1 tiff -- several
Description: Several vulnearbilities were discovered in the TIFF manipulation and conversion library: CVE-2011-0191 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF image with JPEG encoding. This issue affects the Debian 5.0 Lenny package only. CVE-2011-0192 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding. CVE-2011-1167 Heap-based buffer overflow in the thunder decoder allows to execute arbitrary code via a TIFF file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): DSA-2210-1
CVE-2011-0191
CVE-2011-0192
CVE-2011-1167
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21901
 
Oval ID: oval:org.mitre.oval:def:21901
Title: RHSA-2011:0392: libtiff security and bug fix update (Important)
Description: Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): RHSA-2011:0392-01
CESA-2011:0392
CVE-2011-1167
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22950
 
Oval ID: oval:org.mitre.oval:def:22950
Title: DEPRECATED: ELSA-2011:0392: libtiff security and bug fix update (Important)
Description: Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): ELSA-2011:0392-01
CVE-2011-1167
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23106
 
Oval ID: oval:org.mitre.oval:def:23106
Title: ELSA-2011:0392: libtiff security and bug fix update (Important)
Description: Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): ELSA-2011:0392-01
CVE-2011-1167
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49

OpenVAS Exploits

Date Description
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-02 (tiff)
File : nvt/glsa_201209_02.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2011:0392 centos5 x86_64
File : nvt/gb_CESA-2011_0392_libtiff_centos5_x86_64.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2011:0392 centos5 i386
File : nvt/gb_CESA-2011_0392_libtiff_centos5_i386.nasl
2011-05-12 Name : Debian Security Advisory DSA 2210-1 (tiff)
File : nvt/deb_2210_1.nasl
2011-05-06 Name : Fedora Update for mingw32-libtiff FEDORA-2011-5955
File : nvt/gb_fedora_2011_5955_mingw32-libtiff_fc13.nasl
2011-05-06 Name : Fedora Update for mingw32-libtiff FEDORA-2011-5962
File : nvt/gb_fedora_2011_5962_mingw32-libtiff_fc14.nasl
2011-04-22 Name : Fedora Update for libtiff FEDORA-2011-5304
File : nvt/gb_fedora_2011_5304_libtiff_fc14.nasl
2011-04-19 Name : Fedora Update for libtiff FEDORA-2011-3827
File : nvt/gb_fedora_2011_3827_libtiff_fc13.nasl
2011-04-11 Name : Fedora Update for libtiff FEDORA-2011-3836
File : nvt/gb_fedora_2011_3836_libtiff_fc14.nasl
2011-04-06 Name : Mandriva Update for libtiff MDVSA-2011:064 (libtiff)
File : nvt/gb_mandriva_MDVSA_2011_064.nasl
2011-04-06 Name : Ubuntu Update for tiff vulnerability USN-1102-1
File : nvt/gb_ubuntu_USN_1102_1.nasl
2011-04-01 Name : CentOS Update for libtiff CESA-2011:0392 centos4 x86_64
File : nvt/gb_CESA-2011_0392_libtiff_centos4_x86_64.nasl
2011-04-01 Name : RedHat Update for libtiff RHSA-2011:0392-01
File : nvt/gb_RHSA-2011_0392-01_libtiff.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-098-01 libtiff
File : nvt/esoft_slk_ssa_2011_098_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71256 LibTIFF Thunderscan Decoder Incorrect bitspersample Overflow

LibTIFF is prone to an overflow condition. The ThunderDecode codec fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted ThunderScan encoded file, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0392.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_5_1.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-02.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110329_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110329_libtiff_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7474.nasl - Type : ACT_GATHER_INFO
2011-08-11 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_png_kb27244.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2011-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5962.nasl - Type : ACT_GATHER_INFO
2011-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5955.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5991.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7473.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12702.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5336.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-098-01.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3827.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3836.nasl - Type : ACT_GATHER_INFO
2011-04-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-064.nasl - Type : ACT_GATHER_INFO
2011-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1102-1.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2210.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0392.nasl - Type : ACT_GATHER_INFO
2011-03-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0392.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
BID http://www.securityfocus.com/bid/46951
BUGTRAQ http://www.securityfocus.com/archive/1/517101/100/0/threaded
CONFIRM http://blackberry.com/btsc/KB27244
http://bugzilla.maptools.org/show_bug.cgi?id=2300
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5503
https://bugzilla.redhat.com/show_bug.cgi?id=684939
DEBIAN http://www.debian.org/security/2011/dsa-2210
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-02.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:064
MISC http://www.zerodayinitiative.com/advisories/ZDI-11-107
OSVDB http://www.osvdb.org/71256
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0392.html
SECTRACK http://www.securitytracker.com/id?1025257
SECUNIA http://secunia.com/advisories/43900
http://secunia.com/advisories/43934
http://secunia.com/advisories/43974
http://secunia.com/advisories/44117
http://secunia.com/advisories/44135
http://secunia.com/advisories/50726
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2011&...
SREASON http://securityreason.com/securityalert/8165
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
UBUNTU http://ubuntu.com/usn/usn-1102-1
VUPEN http://www.vupen.com/english/advisories/2011/0795
http://www.vupen.com/english/advisories/2011/0845
http://www.vupen.com/english/advisories/2011/0859
http://www.vupen.com/english/advisories/2011/0860
http://www.vupen.com/english/advisories/2011/0905
http://www.vupen.com/english/advisories/2011/0930
http://www.vupen.com/english/advisories/2011/0960
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/66247

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-13 09:28:59
  • Multiple Updates
2023-02-02 21:28:48
  • Multiple Updates
2021-05-04 12:14:11
  • Multiple Updates
2021-04-22 01:15:24
  • Multiple Updates
2020-05-23 01:44:06
  • Multiple Updates
2020-05-23 00:28:02
  • Multiple Updates
2018-10-10 00:19:42
  • Multiple Updates
2017-08-17 09:23:22
  • Multiple Updates
2016-06-28 18:35:25
  • Multiple Updates
2016-04-26 20:38:00
  • Multiple Updates
2014-06-14 13:30:32
  • Multiple Updates
2014-02-21 13:21:41
  • Multiple Updates
2014-02-17 11:01:07
  • Multiple Updates
2013-05-16 17:02:46
  • Multiple Updates
2013-05-10 22:56:36
  • Multiple Updates