Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title tiff security update
Informations
Name DSA-2552 First vendor Publication 2012-09-26
Vendor Debian Last vendor Modification 2012-09-26
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in Tiff, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation.

These vulnerabilities can be exploited via a specially crafted TIFF image.

CVE-2012-2113 The tiff2pdf utility has an integer overflow error when parsing images.

CVE-2012-3401 Huzaifa Sidhpurwala discovered heap-based buffer overflow in the t2p_read_tiff_init() function.

CVE-2010-2482 An invalid td_stripbytecount field is not properly handle and can trigger a NULL pointer dereference.

CVE-2010-2595 An array index error, related to "downsampled OJPEG input." in the TIFFYCbCrtoRGB function causes an unexpected crash.

CVE-2010-2597 Also related to "downsampled OJPEG input", the TIFFVStripSize function crash unexpectly.

CVE-2010-2630 The TIFFReadDirectory function does not properly validate the data types of codec-specific tags that have an out-of-order position in a TIFF file.

CVE-2010-4665 The tiffdump utility has an integer overflow in the ReadDirectory function.

For the stable distribution (squeeze), these problems have been fixed in version 3.9.4-5+squeeze5.

For the testing distribution (wheezy), these problems have been fixed in version 4.0.2-2.

For the unstable distribution (sid), these problems have been fixed in version 4.0.2-2.

We recommend that you upgrade your tiff packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2552

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-20 Improper Input Validation
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17498
 
Oval ID: oval:org.mitre.oval:def:17498
Title: USN-1416-1 -- tiff vulnerabilities
Description: The TIFF library could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1416-1
CVE-2012-1173
CVE-2010-4665
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17902
 
Oval ID: oval:org.mitre.oval:def:17902
Title: USN-1498-1 -- tiff vulnerabilities
Description: The TIFF library could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1498-1
CVE-2012-2088
CVE-2012-2113
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17955
 
Oval ID: oval:org.mitre.oval:def:17955
Title: USN-1511-1 -- tiff vulnerability
Description: tiff2pdf could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1511-1
CVE-2012-3401
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19987
 
Oval ID: oval:org.mitre.oval:def:19987
Title: DSA-2552-1 tiff - several
Description: Several vulnerabilities were discovered in TIFF, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2552-1
CVE-2010-2482
CVE-2010-2595
CVE-2010-2597
CVE-2010-2630
CVE-2010-4665
CVE-2012-2088
CVE-2012-2113
CVE-2012-3401
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21527
 
Oval ID: oval:org.mitre.oval:def:21527
Title: RHSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1054-01
CESA-2012:1054
CVE-2012-2088
CVE-2012-2113
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22143
 
Oval ID: oval:org.mitre.oval:def:22143
Title: RHSA-2010:0519: libtiff security update (Important)
Description: Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a directory data structure with many directory entries.
Family: unix Class: patch
Reference(s): RHSA-2010:0519-01
CESA-2010:0519
CVE-2010-1411
CVE-2010-2481
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
CVE-2010-4665
Version: 81
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22815
 
Oval ID: oval:org.mitre.oval:def:22815
Title: DEPRECATED: ELSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1054-01
CVE-2012-2088
CVE-2012-2113
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22870
 
Oval ID: oval:org.mitre.oval:def:22870
Title: ELSA-2010:0519: libtiff security update (Important)
Description: Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a directory data structure with many directory entries.
Family: unix Class: patch
Reference(s): ELSA-2010:0519-01
CVE-2010-1411
CVE-2010-2481
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
CVE-2010-4665
Version: 29
Platform(s): Oracle Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23926
 
Oval ID: oval:org.mitre.oval:def:23926
Title: ELSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1054-01
CVE-2012-2088
CVE-2012-2113
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27857
 
Oval ID: oval:org.mitre.oval:def:27857
Title: DEPRECATED: ELSA-2012-1054 -- libtiff security update (important)
Description: [3.9.4-6] - Add fixes for CVE-2012-2088, CVE-2012-2113 Resolves: #835748
Family: unix Class: patch
Reference(s): ELSA-2012-1054
CVE-2012-2088
CVE-2012-2113
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 61

OpenVAS Exploits

Date Description
2012-12-31 Name : Fedora Update for libtiff FEDORA-2012-20446
File : nvt/gb_fedora_2012_20446_libtiff_fc17.nasl
2012-12-31 Name : Fedora Update for libtiff FEDORA-2012-20404
File : nvt/gb_fedora_2012_20404_libtiff_fc16.nasl
2012-12-26 Name : CentOS Update for libtiff CESA-2012:1590 centos5
File : nvt/gb_CESA-2012_1590_libtiff_centos5.nasl
2012-12-26 Name : CentOS Update for libtiff CESA-2012:1590 centos6
File : nvt/gb_CESA-2012_1590_libtiff_centos6.nasl
2012-12-26 Name : RedHat Update for libtiff RHSA-2012:1590-01
File : nvt/gb_RHSA-2012_1590-01_libtiff.nasl
2012-10-03 Name : Debian Security Advisory DSA 2552-1 (tiff)
File : nvt/deb_2552_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-02 (tiff)
File : nvt/glsa_201209_02.nasl
2012-08-30 Name : Fedora Update for libtiff FEDORA-2012-11000
File : nvt/gb_fedora_2012_11000_libtiff_fc17.nasl
2012-08-30 Name : Fedora Update for libtiff FEDORA-2012-10081
File : nvt/gb_fedora_2012_10081_libtiff_fc17.nasl
2012-08-14 Name : Fedora Update for libtiff FEDORA-2012-10978
File : nvt/gb_fedora_2012_10978_libtiff_fc16.nasl
2012-08-09 Name : Mandriva Update for libtiff MDVSA-2012:127 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_127.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2012:1054 centos6
File : nvt/gb_CESA-2012_1054_libtiff_centos6.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2012:1054 centos5
File : nvt/gb_CESA-2012_1054_libtiff_centos5.nasl
2012-07-23 Name : Ubuntu Update for tiff USN-1511-1
File : nvt/gb_ubuntu_USN_1511_1.nasl
2012-07-16 Name : Fedora Update for libtiff FEDORA-2012-10089
File : nvt/gb_fedora_2012_10089_libtiff_fc16.nasl
2012-07-06 Name : RedHat Update for libtiff RHSA-2012:1054-01
File : nvt/gb_RHSA-2012_1054-01_libtiff.nasl
2012-07-06 Name : Ubuntu Update for tiff USN-1498-1
File : nvt/gb_ubuntu_USN_1498_1.nasl
2012-07-06 Name : Mandriva Update for libtiff MDVSA-2012:101 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_101.nasl
2012-04-05 Name : Ubuntu Update for tiff USN-1416-1
File : nvt/gb_ubuntu_USN_1416_1.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2010:0519 centos5 i386
File : nvt/gb_CESA-2010_0519_libtiff_centos5_i386.nasl
2011-04-22 Name : Fedora Update for libtiff FEDORA-2011-5304
File : nvt/gb_fedora_2011_5304_libtiff_fc14.nasl
2011-03-24 Name : Ubuntu Update for tiff regression USN-1085-2
File : nvt/gb_ubuntu_USN_1085_2.nasl
2011-03-15 Name : Ubuntu Update for tiff vulnerabilities USN-1085-1
File : nvt/gb_ubuntu_USN_1085_1.nasl
2010-08-09 Name : Mandriva Update for libtiff MDVSA-2010:146 (libtiff)
File : nvt/gb_mandriva_MDVSA_2010_146.nasl
2010-08-09 Name : Mandriva Update for libtiff MDVSA-2010:145 (libtiff)
File : nvt/gb_mandriva_MDVSA_2010_145.nasl
2010-07-12 Name : RedHat Update for libtiff RHSA-2010:0519-01
File : nvt/gb_RHSA-2010_0519-01_libtiff.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72233 LibTIFF tiffdump tiffdump.c ReadDirectory Function Overflow DoS

LibTIFF is prone to an overflow condition. The ReadDirectory function in tiffdump.c in the tiffdump utility fails to properly sanitize user-supplied input resulting in an integer overflow. With a specially crafted TIFF file, a context-dependent attacker can potentially cause a denial of service.
66089 LibTIFF TIFFReadDirectory Function TIFF File Codec-specific Tag Out-of-order ...

66083 LibTIFF td_stripbytecount Field Handling Weakness Crafted TIFF File DoS

65971 LibTIFF tif_strip.c TIFFVStripSize Function Downsampled OJPEG Input DoS

65969 LibTIFF TIFFYCbCrtoRGB Function Downsampled OJPEG Input ReferenceBlackWhite V...

Nessus® Vulnerability Scanner

Date Description
2015-06-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120703_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20141107.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20120821.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-492.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-361.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-290-01.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-106.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-147.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0519.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-046.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-120719.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-120622.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20348.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20404.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20446.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2552.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-02.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-127.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10978.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100708_libtiff_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-07-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8230.nasl - Type : ACT_GATHER_INFO
2012-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11000.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1511-1.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8199.nasl - Type : ACT_GATHER_INFO
2012-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10081.nasl - Type : ACT_GATHER_INFO
2012-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10089.nasl - Type : ACT_GATHER_INFO
2012-07-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1498-1.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-101.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2012-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1416-1.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7474.nasl - Type : ACT_GATHER_INFO
2011-08-11 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_png_kb27244.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7473.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12702.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5336.nasl - Type : ACT_GATHER_INFO
2011-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5304.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1085-2.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1085-1.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-145.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-146.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0519.nasl - Type : ACT_GATHER_INFO
2010-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0519.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:31:23
  • Multiple Updates