Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libTIFF: Multiple vulnerabilities
Informations
Name GLSA-201209-02 First vendor Publication 2012-09-23
Vendor Gentoo Last vendor Modification 2012-09-23
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in libTIFF could result in execution of arbitrary code or Denial of Service.

Background

libTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.

Description

Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libTIFF 4.0 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.2-r1"

All libTIFF 3.9 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.5-r2"

References

[ 1 ] CVE-2009-2347 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2347
[ 2 ] CVE-2009-5022 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5022
[ 3 ] CVE-2010-1411 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1411
[ 4 ] CVE-2010-2065 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2065
[ 5 ] CVE-2010-2067 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2067
[ 6 ] CVE-2010-2233 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2233
[ 7 ] CVE-2010-2443 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2443
[ 8 ] CVE-2010-2481 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2481
[ 9 ] CVE-2010-2482 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2482
[ 10 ] CVE-2010-2483 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2483
[ 11 ] CVE-2010-2595 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2595
[ 12 ] CVE-2010-2596 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2596
[ 13 ] CVE-2010-2597 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2597
[ 14 ] CVE-2010-2630 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2630
[ 15 ] CVE-2010-2631 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2631
[ 16 ] CVE-2010-3087 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3087
[ 17 ] CVE-2010-4665 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4665
[ 18 ] CVE-2011-0192 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192
[ 19 ] CVE-2011-0192 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192
[ 20 ] CVE-2011-1167 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167
[ 21 ] CVE-2011-1167 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167
[ 22 ] CVE-2012-1173 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1173
[ 23 ] CVE-2012-2088 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2088
[ 24 ] CVE-2012-2113 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2113
[ 25 ] CVE-2012-3401 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3401

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-02.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201209-02.xml

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
29 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10988
 
Oval ID: oval:org.mitre.oval:def:10988
Title: Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.
Description: Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2347
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12688
 
Oval ID: oval:org.mitre.oval:def:12688
Title: DSA-2084-1 tiff -- integer overflows
Description: Kevin Finisterre discovered that several integer overflows in the TIFF library could lead to the execution of arbitrary code. For the stable distribution, this problem has been fixed in version 3.8.2-11.3. For the unstable distribution, this problem has been fixed in version 3.9.4-1. We recommend that you upgrade your tiff packages.
Family: unix Class: patch
Reference(s): DSA-2084-1
CVE-2010-1411
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12813
 
Oval ID: oval:org.mitre.oval:def:12813
Title: USN-1102-1 -- tiff vulnerability
Description: Martin Barbella discovered that the thunder decoder in the TIFF library incorrectly handled an unexpected BitsPerSample value. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service.
Family: unix Class: patch
Reference(s): USN-1102-1
CVE-2011-1167
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12818
 
Oval ID: oval:org.mitre.oval:def:12818
Title: DSA-2256-1 tiff -- buffer overflow
Description: Tavis Ormandy discovered that the Tag Image File Format library is vulnerable to a buffer overflow triggered by a crafted OJPEG file which allows for a crash and potentially execution of arbitrary code. The oldstable distribution is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2256-1
CVE-2009-5022
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12919
 
Oval ID: oval:org.mitre.oval:def:12919
Title: USN-954-1 -- tiff vulnerabilities
Description: Kevin Finisterre discovered that the TIFF library did not correctly handle certain image structures. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. Dan Rosenberg and Sauli Pahlman discovered multiple flaws in the TIFF library. If a user or automated system were into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-954-1
CVE-2010-1411
CVE-2010-2065
CVE-2010-2067
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Ubuntu 9.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12926
 
Oval ID: oval:org.mitre.oval:def:12926
Title: USN-801-1 -- tiff vulnerability
Description: Tielei Wang and Tom Lane discovered that the TIFF library did not correctly handle certain malformed TIFF images. If a user or automated system were tricked into processing a malicious image, an attacker could execute arbitrary code with the privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-801-1
CVE-2009-2347
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12967
 
Oval ID: oval:org.mitre.oval:def:12967
Title: DSA-2210-2 tiff -- several
Description: The recent tiff update DSA-2210-1 introduced a regression that could lead to encoding problems of tiff files. This update fixes this problem. For reference, the description of the original DSA, which fixed CVE-2011-0191 CVE-2011-0192 CVE-2011-1167 CVE-2011-0191 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF image with JPEG encoding. This issue affects the Debian 5.0 Lenny package only. CVE-2011-0192 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding. CVE-2011-1167 Heap-based buffer overflow in the thunder decoder allows to execute arbitrary code via a TIFF file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): DSA-2210-2
CVE-2011-0191
CVE-2011-0192
CVE-2011-1167
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13020
 
Oval ID: oval:org.mitre.oval:def:13020
Title: DSA-2210-1 tiff -- several
Description: Several vulnearbilities were discovered in the TIFF manipulation and conversion library: CVE-2011-0191 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF image with JPEG encoding. This issue affects the Debian 5.0 Lenny package only. CVE-2011-0192 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding. CVE-2011-1167 Heap-based buffer overflow in the thunder decoder allows to execute arbitrary code via a TIFF file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): DSA-2210-1
CVE-2011-0191
CVE-2011-0192
CVE-2011-1167
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13302
 
Oval ID: oval:org.mitre.oval:def:13302
Title: USN-1085-1 -- tiff vulnerabilities
Description: Sauli Pahlman discovered that the TIFF library incorrectly handled invalid td_stripbytecount fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. Sauli Pahlman discovered that the TIFF library incorrectly handled TIFF files with an invalid combination of SamplesPerPixel and Photometric values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.10. Nicolae Ghimbovschi discovered that the TIFF library incorrectly handled invalid ReferenceBlackWhite values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. Sauli Pahlman discovered that the TIFF library incorrectly handled certain default fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. It was discovered that the TIFF library incorrectly validated certain data types. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. It was discovered that the TIFF library incorrectly handled downsampled JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. It was discovered that the TIFF library incorrectly handled certain JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS and 9.10. It was discovered that the TIFF library incorrectly handled certain TIFF FAX images. If a user or automated system were tricked into opening a specially crafted TIFF FAX image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-1085-1
CVE-2010-2482
CVE-2010-2595
CVE-2010-2597
CVE-2010-2598
CVE-2010-2630
CVE-2010-3087
CVE-2011-0191
CVE-2010-2483
CVE-2011-0192
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13644
 
Oval ID: oval:org.mitre.oval:def:13644
Title: DSA-1835-1 tiff -- several
Description: Several vulnerabilities have been discovered in the library for the Tag Image File Format. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2285 It was discovered that malformed TIFF images can lead to a crash in the decompression code, resulting in denial of service. CVE-2009-2347 Andrea Barisani discovered several integer overflows, which can lead to the execution of arbitrary code if malformed images are passed to the rgb2ycbcr or tiff2rgba tools. For the old stable distribution, these problems have been fixed in version 3.8.2-7+etch3. For the stable distribution, these problems have been fixed in version 3.8.2-11.2. For the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your tiff packages.
Family: unix Class: patch
Reference(s): DSA-1835-1
CVE-2009-2285
CVE-2009-2347
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13752
 
Oval ID: oval:org.mitre.oval:def:13752
Title: USN-1120-1 -- tiff vulnerability
Description: tiff: TIFF manipulation and conversion tools The TIFF library could be made to run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1120-1
CVE-2009-5022
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17498
 
Oval ID: oval:org.mitre.oval:def:17498
Title: USN-1416-1 -- tiff vulnerabilities
Description: The TIFF library could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1416-1
CVE-2012-1173
CVE-2010-4665
Version: 7
Platform(s): Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.10
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17902
 
Oval ID: oval:org.mitre.oval:def:17902
Title: USN-1498-1 -- tiff vulnerabilities
Description: The TIFF library could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1498-1
CVE-2012-2088
CVE-2012-2113
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17955
 
Oval ID: oval:org.mitre.oval:def:17955
Title: USN-1511-1 -- tiff vulnerability
Description: tiff2pdf could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1511-1
CVE-2012-3401
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18472
 
Oval ID: oval:org.mitre.oval:def:18472
Title: DSA-2447-1 tiff - integer overflow
Description: Alexander Gavrun discovered an integer overflow in the TIFF library in the parsing of the TileSize entry, which could result in the execution of arbitrary code if a malformed image is opened.
Family: unix Class: patch
Reference(s): DSA-2447-1
CVE-2012-1173
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19987
 
Oval ID: oval:org.mitre.oval:def:19987
Title: DSA-2552-1 tiff - several
Description: Several vulnerabilities were discovered in TIFF, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2552-1
CVE-2010-2482
CVE-2010-2595
CVE-2010-2597
CVE-2010-2630
CVE-2010-4665
CVE-2012-2088
CVE-2012-2113
CVE-2012-3401
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): tiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21264
 
Oval ID: oval:org.mitre.oval:def:21264
Title: RHSA-2012:0468: libtiff security update (Important)
Description: Multiple integer overflows in tiff_getimage.c in LibTIFF 3.9.4 allow remote attackers to execute arbitrary code via a crafted tile size in a TIFF file, which is not properly handled by the (1) gtTileSeparate or (2) gtStripSeparate function, leading to a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:0468-02
CESA-2012:0468
CVE-2012-1173
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21527
 
Oval ID: oval:org.mitre.oval:def:21527
Title: RHSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1054-01
CESA-2012:1054
CVE-2012-2088
CVE-2012-2113
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21627
 
Oval ID: oval:org.mitre.oval:def:21627
Title: RHSA-2011:0318: libtiff security update (Important)
Description: Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in ImageIO in Apple iTunes before 10.2 on Windows and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding, related to the EXPAND2D macro in libtiff/tif_fax3.h. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): RHSA-2011:0318-01
CVE-2011-0192
CESA-2011:0318-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21901
 
Oval ID: oval:org.mitre.oval:def:21901
Title: RHSA-2011:0392: libtiff security and bug fix update (Important)
Description: Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): RHSA-2011:0392-01
CESA-2011:0392
CVE-2011-1167
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21952
 
Oval ID: oval:org.mitre.oval:def:21952
Title: RHSA-2011:0452: libtiff security update (Important)
Description: Heap-based buffer overflow in tif_ojpeg.c in the OJPEG decoder in LibTIFF before 3.9.5 allows remote attackers to execute arbitrary code via a crafted TIFF file.
Family: unix Class: patch
Reference(s): RHSA-2011:0452-01
CVE-2009-5022
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22143
 
Oval ID: oval:org.mitre.oval:def:22143
Title: RHSA-2010:0519: libtiff security update (Important)
Description: Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a directory data structure with many directory entries.
Family: unix Class: patch
Reference(s): RHSA-2010:0519-01
CESA-2010:0519
CVE-2010-1411
CVE-2010-2481
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
CVE-2010-4665
Version: 81
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22533
 
Oval ID: oval:org.mitre.oval:def:22533
Title: ELSA-2009:1159: libtiff security update (Moderate)
Description: Multiple integer overflows in inter-color spaces conversion tools in libtiff 3.8 through 3.8.2, 3.9, and 4.0 allow context-dependent attackers to execute arbitrary code via a TIFF image with large (1) width and (2) height values, which triggers a heap-based buffer overflow in the (a) cvt_whole_image function in tiff2rgba and (b) tiffcvt function in rgb2ycbcr.
Family: unix Class: patch
Reference(s): ELSA-2009:1159-01
CVE-2009-2285
CVE-2009-2347
Version: 13
Platform(s): Oracle Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22815
 
Oval ID: oval:org.mitre.oval:def:22815
Title: DEPRECATED: ELSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1054-01
CVE-2012-2088
CVE-2012-2113
Version: 14
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22870
 
Oval ID: oval:org.mitre.oval:def:22870
Title: ELSA-2010:0519: libtiff security update (Important)
Description: Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a directory data structure with many directory entries.
Family: unix Class: patch
Reference(s): ELSA-2010:0519-01
CVE-2010-1411
CVE-2010-2481
CVE-2010-2483
CVE-2010-2595
CVE-2010-2597
CVE-2010-4665
Version: 29
Platform(s): Oracle Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22893
 
Oval ID: oval:org.mitre.oval:def:22893
Title: DEPRECATED: ELSA-2012:0468: libtiff security update (Important)
Description: Multiple integer overflows in tiff_getimage.c in LibTIFF 3.9.4 allow remote attackers to execute arbitrary code via a crafted tile size in a TIFF file, which is not properly handled by the (1) gtTileSeparate or (2) gtStripSeparate function, leading to a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:0468-02
CVE-2012-1173
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22950
 
Oval ID: oval:org.mitre.oval:def:22950
Title: DEPRECATED: ELSA-2011:0392: libtiff security and bug fix update (Important)
Description: Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): ELSA-2011:0392-01
CVE-2011-1167
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23106
 
Oval ID: oval:org.mitre.oval:def:23106
Title: ELSA-2011:0392: libtiff security and bug fix update (Important)
Description: Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.
Family: unix Class: patch
Reference(s): ELSA-2011:0392-01
CVE-2011-1167
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23127
 
Oval ID: oval:org.mitre.oval:def:23127
Title: ELSA-2011:0452: libtiff security update (Important)
Description: Heap-based buffer overflow in tif_ojpeg.c in the OJPEG decoder in LibTIFF before 3.9.5 allows remote attackers to execute arbitrary code via a crafted TIFF file.
Family: unix Class: patch
Reference(s): ELSA-2011:0452-01
CVE-2009-5022
Version: 6
Platform(s): Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23472
 
Oval ID: oval:org.mitre.oval:def:23472
Title: ELSA-2011:0318: libtiff security update (Important)
Description: Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in ImageIO in Apple iTunes before 10.2 on Windows and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding, related to the EXPAND2D macro in libtiff/tif_fax3.h. NOTE: some of these details are obtained from third party information.
Family: unix Class: patch
Reference(s): ELSA-2011:0318-01
CVE-2011-0192
Version: 6
Platform(s): Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23728
 
Oval ID: oval:org.mitre.oval:def:23728
Title: ELSA-2012:0468: libtiff security update (Important)
Description: Multiple integer overflows in tiff_getimage.c in LibTIFF 3.9.4 allow remote attackers to execute arbitrary code via a crafted tile size in a TIFF file, which is not properly handled by the (1) gtTileSeparate or (2) gtStripSeparate function, leading to a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:0468-02
CVE-2012-1173
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23926
 
Oval ID: oval:org.mitre.oval:def:23926
Title: ELSA-2012:1054: libtiff security update (Important)
Description: Multiple integer overflows in tiff2pdf in libtiff before 4.0.2 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1054-01
CVE-2012-2088
CVE-2012-2113
Version: 13
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25737
 
Oval ID: oval:org.mitre.oval:def:25737
Title: SUSE-SU-2013:1639-1 -- Security update for libtiff
Description: This tiff LTSS roll up update fixes several security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1639-1
CVE-2013-4232
CVE-2013-4231
CVE-2013-4243
CVE-2013-4244
CVE-2013-1961
CVE-2013-1960
CVE-2012-4447
CVE-2012-4564
CVE-2012-5581
CVE-2012-3401
CVE-2012-2113
CVE-2012-2088
CVE-2012-1173
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27419
 
Oval ID: oval:org.mitre.oval:def:27419
Title: DEPRECATED: ELSA-2012-0468 -- libtiff security update (important)
Description: [3.9.4-5] - Add fix for CVE-2012-1173 Resolves: #CVE-2012-1173
Family: unix Class: patch
Reference(s): ELSA-2012-0468
CVE-2012-1173
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27857
 
Oval ID: oval:org.mitre.oval:def:27857
Title: DEPRECATED: ELSA-2012-1054 -- libtiff security update (important)
Description: [3.9.4-6] - Add fixes for CVE-2012-2088, CVE-2012-2113 Resolves: #835748
Family: unix Class: patch
Reference(s): ELSA-2012-1054
CVE-2012-2088
CVE-2012-2113
Version: 4
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28100
 
Oval ID: oval:org.mitre.oval:def:28100
Title: DEPRECATED: ELSA-2011-0452 -- libtiff security update (important)
Description: [3.9.4-1.el6_0.3] - Add fix for CVE-2009-5022 Resolves: #696143
Family: unix Class: patch
Reference(s): ELSA-2011-0452
CVE-2009-5022
Version: 4
Platform(s): Oracle Linux 6
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28879
 
Oval ID: oval:org.mitre.oval:def:28879
Title: RHSA-2009:1159 -- libtiff security update (Moderate)
Description: Updated libtiff packages that fix several security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Family: unix Class: patch
Reference(s): RHSA-2009:1159
CESA-2009:1159-CentOS 3
CESA-2009:1159-CentOS 5
CVE-2009-2285
CVE-2009-2347
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7522
 
Oval ID: oval:org.mitre.oval:def:7522
Title: DSA-1835 tiff -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the library for the Tag Image File Format (TIFF). The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that malformed TIFF images can lead to a crash in the decompression code, resulting in denial of service. Andrea Barisani discovered several integer overflows, which can lead to the execution of arbitrary code if malformed images are passed to the rgb2ycbcr or tiff2rgba tools.
Family: unix Class: patch
Reference(s): DSA-1835
CVE-2009-2285
CVE-2009-2347
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): tiff
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 263
Application 61
Os 5
Os 5
Os 5
Os 1

OpenVAS Exploits

Date Description
2012-12-31 Name : Fedora Update for libtiff FEDORA-2012-20446
File : nvt/gb_fedora_2012_20446_libtiff_fc17.nasl
2012-12-31 Name : Fedora Update for libtiff FEDORA-2012-20404
File : nvt/gb_fedora_2012_20404_libtiff_fc16.nasl
2012-12-26 Name : RedHat Update for libtiff RHSA-2012:1590-01
File : nvt/gb_RHSA-2012_1590-01_libtiff.nasl
2012-12-26 Name : CentOS Update for libtiff CESA-2012:1590 centos6
File : nvt/gb_CESA-2012_1590_libtiff_centos6.nasl
2012-12-26 Name : CentOS Update for libtiff CESA-2012:1590 centos5
File : nvt/gb_CESA-2012_1590_libtiff_centos5.nasl
2012-10-03 Name : Debian Security Advisory DSA 2552-1 (tiff)
File : nvt/deb_2552_1.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-02 (tiff)
File : nvt/glsa_201209_02.nasl
2012-09-25 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2012-004)
File : nvt/gb_macosx_su12-004.nasl
2012-09-10 Name : Slackware Advisory SSA:2012-098-01 libtiff
File : nvt/esoft_slk_ssa_2012_098_01.nasl
2012-08-30 Name : Fedora Update for libtiff FEDORA-2012-10081
File : nvt/gb_fedora_2012_10081_libtiff_fc17.nasl
2012-08-30 Name : Fedora Update for libtiff FEDORA-2012-5463
File : nvt/gb_fedora_2012_5463_libtiff_fc17.nasl
2012-08-30 Name : Fedora Update for libtiff FEDORA-2012-11000
File : nvt/gb_fedora_2012_11000_libtiff_fc17.nasl
2012-08-14 Name : Fedora Update for libtiff FEDORA-2012-10978
File : nvt/gb_fedora_2012_10978_libtiff_fc16.nasl
2012-08-09 Name : Mandriva Update for libtiff MDVSA-2012:127 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_127.nasl
2012-08-03 Name : Mandriva Update for libtiff MDVSA-2012:054 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_054.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2012:1054 centos6
File : nvt/gb_CESA-2012_1054_libtiff_centos6.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2012:1054 centos5
File : nvt/gb_CESA-2012_1054_libtiff_centos5.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2012:0468 centos6
File : nvt/gb_CESA-2012_0468_libtiff_centos6.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2011:0318 centos5 x86_64
File : nvt/gb_CESA-2011_0318_libtiff_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2012:0468 centos5
File : nvt/gb_CESA-2012_0468_libtiff_centos5.nasl
2012-07-30 Name : CentOS Update for libtiff CESA-2011:0392 centos5 x86_64
File : nvt/gb_CESA-2011_0392_libtiff_centos5_x86_64.nasl
2012-07-23 Name : Ubuntu Update for tiff USN-1511-1
File : nvt/gb_ubuntu_USN_1511_1.nasl
2012-07-16 Name : Fedora Update for libtiff FEDORA-2012-10089
File : nvt/gb_fedora_2012_10089_libtiff_fc16.nasl
2012-07-06 Name : Mandriva Update for libtiff MDVSA-2012:101 (libtiff)
File : nvt/gb_mandriva_MDVSA_2012_101.nasl
2012-07-06 Name : RedHat Update for libtiff RHSA-2012:1054-01
File : nvt/gb_RHSA-2012_1054-01_libtiff.nasl
2012-07-06 Name : Ubuntu Update for tiff USN-1498-1
File : nvt/gb_ubuntu_USN_1498_1.nasl
2012-06-06 Name : RedHat Update for libtiff RHSA-2011:0452-01
File : nvt/gb_RHSA-2011_0452-01_libtiff.nasl
2012-05-18 Name : Mac OS X Multiple Vulnerabilities (2012-002)
File : nvt/gb_macosx_su12-002.nasl
2012-04-30 Name : Debian Security Advisory DSA 2447-1 (tiff)
File : nvt/deb_2447_1.nasl
2012-04-23 Name : Fedora Update for libtiff FEDORA-2012-5410
File : nvt/gb_fedora_2012_5410_libtiff_fc16.nasl
2012-04-20 Name : Fedora Update for libtiff FEDORA-2012-5406
File : nvt/gb_fedora_2012_5406_libtiff_fc15.nasl
2012-04-11 Name : RedHat Update for libtiff RHSA-2012:0468-01
File : nvt/gb_RHSA-2012_0468-01_libtiff.nasl
2012-04-05 Name : Ubuntu Update for tiff USN-1416-1
File : nvt/gb_ubuntu_USN_1416_1.nasl
2012-02-06 Name : Mac OS X Multiple Vulnerabilities (2012-001)
File : nvt/gb_macosx_su12-001.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2011:0392 centos5 i386
File : nvt/gb_CESA-2011_0392_libtiff_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2009:1159 centos3 i386
File : nvt/gb_CESA-2009_1159_libtiff_centos3_i386.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2011:0318 centos5 i386
File : nvt/gb_CESA-2011_0318_libtiff_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2009:1159 centos5 i386
File : nvt/gb_CESA-2009_1159_libtiff_centos5_i386.nasl
2011-08-09 Name : CentOS Update for libtiff CESA-2010:0519 centos5 i386
File : nvt/gb_CESA-2010_0519_libtiff_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2256-1 (tiff)
File : nvt/deb_2256_1.nasl
2011-05-12 Name : Debian Security Advisory DSA 2210-1 (tiff)
File : nvt/deb_2210_1.nasl
2011-05-10 Name : Ubuntu Update for tiff USN-1120-1
File : nvt/gb_ubuntu_USN_1120_1.nasl
2011-05-06 Name : Fedora Update for mingw32-libtiff FEDORA-2011-5955
File : nvt/gb_fedora_2011_5955_mingw32-libtiff_fc13.nasl
2011-05-06 Name : Fedora Update for mingw32-libtiff FEDORA-2011-5962
File : nvt/gb_fedora_2011_5962_mingw32-libtiff_fc14.nasl
2011-04-29 Name : Mandriva Update for libtiff MDVSA-2011:078 (libtiff)
File : nvt/gb_mandriva_MDVSA_2011_078.nasl
2011-04-22 Name : Fedora Update for libtiff FEDORA-2011-5304
File : nvt/gb_fedora_2011_5304_libtiff_fc14.nasl
2011-04-19 Name : Fedora Update for libtiff FEDORA-2011-3827
File : nvt/gb_fedora_2011_3827_libtiff_fc13.nasl
2011-04-11 Name : Fedora Update for libtiff FEDORA-2011-3836
File : nvt/gb_fedora_2011_3836_libtiff_fc14.nasl
2011-04-06 Name : Mandriva Update for libtiff MDVSA-2011:064 (libtiff)
File : nvt/gb_mandriva_MDVSA_2011_064.nasl
2011-04-06 Name : Ubuntu Update for tiff vulnerability USN-1102-1
File : nvt/gb_ubuntu_USN_1102_1.nasl
2011-04-01 Name : CentOS Update for libtiff CESA-2011:0392 centos4 x86_64
File : nvt/gb_CESA-2011_0392_libtiff_centos4_x86_64.nasl
2011-04-01 Name : RedHat Update for libtiff RHSA-2011:0392-01
File : nvt/gb_RHSA-2011_0392-01_libtiff.nasl
2011-03-24 Name : Ubuntu Update for tiff regression USN-1085-2
File : nvt/gb_ubuntu_USN_1085_2.nasl
2011-03-15 Name : Mandriva Update for libtiff MDVSA-2011:043 (libtiff)
File : nvt/gb_mandriva_MDVSA_2011_043.nasl
2011-03-15 Name : Ubuntu Update for tiff vulnerabilities USN-1085-1
File : nvt/gb_ubuntu_USN_1085_1.nasl
2011-03-15 Name : Fedora Update for libtiff FEDORA-2011-2540
File : nvt/gb_fedora_2011_2540_libtiff_fc14.nasl
2011-03-10 Name : Apple iTunes Multiple Vulnerabilities - Mar11
File : nvt/gb_apple_itunes_mult_vuln_mar11.nasl
2011-03-07 Name : CentOS Update for libtiff CESA-2011:0318 centos4 i386
File : nvt/gb_CESA-2011_0318_libtiff_centos4_i386.nasl
2011-03-07 Name : RedHat Update for libtiff RHSA-2011:0318-01
File : nvt/gb_RHSA-2011_0318-01_libtiff.nasl
2010-10-01 Name : Mandriva Update for libtiff MDVSA-2010:190 (libtiff)
File : nvt/gb_mandriva_MDVSA_2010_190.nasl
2010-08-21 Name : Debian Security Advisory DSA 2084-1 (tiff)
File : nvt/deb_2084_1.nasl
2010-08-20 Name : CentOS Update for libtiff CESA-2010:0520 centos3 i386
File : nvt/gb_CESA-2010_0520_libtiff_centos3_i386.nasl
2010-08-09 Name : Mandriva Update for libtiff MDVSA-2010:145 (libtiff)
File : nvt/gb_mandriva_MDVSA_2010_145.nasl
2010-08-09 Name : Mandriva Update for libtiff MDVSA-2010:146 (libtiff)
File : nvt/gb_mandriva_MDVSA_2010_146.nasl
2010-07-12 Name : Fedora Update for mingw32-libtiff FEDORA-2010-10469
File : nvt/gb_fedora_2010_10469_mingw32-libtiff_fc12.nasl
2010-07-12 Name : RedHat Update for libtiff RHSA-2010:0519-01
File : nvt/gb_RHSA-2010_0519-01_libtiff.nasl
2010-07-12 Name : RedHat Update for libtiff RHSA-2010:0520-01
File : nvt/gb_RHSA-2010_0520-01_libtiff.nasl
2010-07-12 Name : Fedora Update for mingw32-libtiff FEDORA-2010-10460
File : nvt/gb_fedora_2010_10460_mingw32-libtiff_fc13.nasl
2010-07-06 Name : Fedora Update for libtiff FEDORA-2010-10333
File : nvt/gb_fedora_2010_10333_libtiff_fc12.nasl
2010-07-06 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff6.nasl
2010-07-06 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff5.nasl
2010-07-02 Name : Fedora Update for libtiff FEDORA-2010-10334
File : nvt/gb_fedora_2010_10334_libtiff_fc13.nasl
2010-06-25 Name : Fedora Update for libtiff FEDORA-2010-10359
File : nvt/gb_fedora_2010_10359_libtiff_fc11.nasl
2010-06-25 Name : Ubuntu Update for tiff vulnerabilities USN-954-1
File : nvt/gb_ubuntu_USN_954_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:169-1 (libtiff)
File : nvt/mdksa_2009_169_1.nasl
2009-10-13 Name : SLES10: Security update for libtiff
File : nvt/sles10_libtiff1.nasl
2009-10-13 Name : Solaris Update for Gnome libtiff - library for reading and writing TIFF 11990...
File : nvt/gb_solaris_119901_08.nasl
2009-10-13 Name : Solaris Update for GNOME 2.6.0 119900-09
File : nvt/gb_solaris_119900_09.nasl
2009-10-11 Name : SLES11: Security update for libtiff
File : nvt/sles11_libtiff30.nasl
2009-10-10 Name : SLES9: Security update for libtiff
File : nvt/sles9p5055840.nasl
2009-09-09 Name : SuSE Security Summary SUSE-SR:2009:014
File : nvt/suse_sr_2009_014.nasl
2009-08-17 Name : Gentoo Security Advisory GLSA 200908-03 (tiff)
File : nvt/glsa_200908_03.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:169 (libtiff)
File : nvt/mdksa_2009_169.nasl
2009-07-29 Name : Ubuntu USN-799-1 (dbus)
File : nvt/ubuntu_799_1.nasl
2009-07-29 Name : Ubuntu USN-801-1 (tiff)
File : nvt/ubuntu_801_1.nasl
2009-07-29 Name : Ubuntu USN-802-1 (apache2)
File : nvt/ubuntu_802_1.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1159
File : nvt/RHSA_2009_1159.nasl
2009-07-29 Name : CentOS Security Advisory CESA-2009:1159 (libtiff)
File : nvt/ovcesa2009_1159.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:150 (libtiff)
File : nvt/mdksa_2009_150.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-7775 (libtiff)
File : nvt/fcore_2009_7775.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-7724 (libtiff)
File : nvt/fcore_2009_7724.nasl
2009-07-29 Name : Debian Security Advisory DSA 1835-1 (tiff)
File : nvt/deb_1835_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-098-01 libtiff
File : nvt/esoft_slk_ssa_2011_098_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-180-02 libtiff
File : nvt/esoft_slk_ssa_2010_180_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72260 LibTIFF OJPEG Decoder tif_ojpeg.c Crafted TIFF File Handling Overflow

LibTIFF is prone to an overflow condition. The OJPEGReadHeaderInfoSecStreamSof() function fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted file, a context-dependent attacker can potentially cause arbitrary code execution.
72233 LibTIFF tiffdump tiffdump.c ReadDirectory Function Overflow DoS

LibTIFF is prone to an overflow condition. The ReadDirectory function in tiffdump.c in the tiffdump utility fails to properly sanitize user-supplied input resulting in an integer overflow. With a specially crafted TIFF file, a context-dependent attacker can potentially cause a denial of service.
71257 LibTIFF libtiff/tif_fax3.h EXPAND2D() TIFF Image File Handling Overflow

LibTIFF is prone to an overflow condition. The 'EXPAND2D()' macro in 'libtiff/tif_fax3.h' fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted CCITT Group 4 compressed TIFF image, a context-dependent attacker can potentially execute arbitrary code.
71256 LibTIFF Thunderscan Decoder Incorrect bitspersample Overflow

LibTIFF is prone to an overflow condition. The ThunderDecode codec fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted ThunderScan encoded file, a context-dependent attacker can potentially execute arbitrary code.
68274 LibTIFF on openSUSE Crafted TIFF Image Handling DoS

66090 LibTIFF Stage-based TIFF File Tag Handling DoS

66089 LibTIFF TIFFReadDirectory Function TIFF File Codec-specific Tag Out-of-order ...

66084 LibTIFF TIFFRGBAImageGet Function Invalid SamplesPerPixel / Photometric Combi...

66083 LibTIFF td_stripbytecount Field Handling Weakness Crafted TIFF File DoS

66082 LibTIFF TIFFExtractData Macro Crafted TIFF File Directory Entry Unknown Tag T...

65971 LibTIFF tif_strip.c TIFFVStripSize Function Downsampled OJPEG Input DoS

65970 LibTIFF tif_ojpeg.c OJPEGPostDecode Function Downsampled OJPEG Input DoS

65969 LibTIFF TIFFYCbCrtoRGB Function Downsampled OJPEG Input ReferenceBlackWhite V...

65968 LibTIFF tif_getimage.c Downsampled OJPEG Input Vertical Flip DoS

65795 LibTIFF OJPEG File Handling Unspecified DoS

65754 LibTIFF TIFFroundup Macro TIFF File Handling Overflow

65676 LibTIFF tif_dirread.c TIFFFetchSubjectDistance Function SubjectDistance Field...

65296 Apple Safari ImageIO TIFF File Handling Multiple Overflows

55822 LibTIFF tiff2rgba Utility cvt_whole_image() Function Crafted TIFF File Handli...

55821 LibTIFF rgb2ycbcr Utility tiffcvt() Function Crafted TIFF File Handling Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-03-13 IAVM : 2014-B-0024 - Multiple Security Vulnerabilities in Apple iOS
Severity : Category I - VMSKEY : V0046157
2013-02-21 IAVM : 2013-A-0048 - Multiple Remote Code Execution Vulnerabilities in BlackBerry Enterprise Server
Severity : Category I - VMSKEY : V0036903

Nessus® Vulnerability Scanner

Date Description
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-610.nasl - Type : ACT_GATHER_INFO
2015-06-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120703_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20120710.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20120821.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_libtiff_20141107.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15863.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0027.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-234.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-361.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-492.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libtiff-devel-100715.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libtiff-devel-100915.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libtiff-devel-110314.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libtiff-devel-110314.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2014-03-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-307.nasl - Type : ACT_GATHER_INFO
2014-03-12 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_6_1.nasl - Type : ACT_GATHER_INFO
2014-02-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0222.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-290-01.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-106.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-147.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-65.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1159.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0520.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0318.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0392.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0452.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0468.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-046.nasl - Type : ACT_GATHER_INFO
2013-03-21 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_tiff_kb33425.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_8_3.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2013-001.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-120622.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-120719.nasl - Type : ACT_GATHER_INFO
2013-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20348.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20404.nasl - Type : ACT_GATHER_INFO
2012-12-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-20446.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1590.nasl - Type : ACT_GATHER_INFO
2012-11-27 Name : A graphic viewer installed on the remote host is affected by multiple buffer ...
File : irfanview_435.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_5_1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2552.nasl - Type : ACT_GATHER_INFO
2012-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-02.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_7_5.nasl - Type : ACT_GATHER_INFO
2012-09-20 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-004.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-127.nasl - Type : ACT_GATHER_INFO
2012-08-10 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10978.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090728_libtiff_for_SL3_0_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100708_libtiff_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110302_libtiff_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110302_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110329_libtiff_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110329_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110418_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120410_libtiff_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-07-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8230.nasl - Type : ACT_GATHER_INFO
2012-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11000.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8199.nasl - Type : ACT_GATHER_INFO
2012-07-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1511-1.nasl - Type : ACT_GATHER_INFO
2012-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10081.nasl - Type : ACT_GATHER_INFO
2012-07-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-10089.nasl - Type : ACT_GATHER_INFO
2012-07-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1498-1.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-101.nasl - Type : ACT_GATHER_INFO
2012-07-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1054.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2012-098-01.nasl - Type : ACT_GATHER_INFO
2012-05-10 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_SecUpd2012-002.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5410.nasl - Type : ACT_GATHER_INFO
2012-04-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5406.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-120405.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-8055.nasl - Type : ACT_GATHER_INFO
2012-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-5463.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0468.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0468.nasl - Type : ACT_GATHER_INFO
2012-04-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2447.nasl - Type : ACT_GATHER_INFO
2012-04-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-054.nasl - Type : ACT_GATHER_INFO
2012-04-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1416-1.nasl - Type : ACT_GATHER_INFO
2012-02-02 Name : The remote host is missing a Mac OS X update that fixes several security vuln...
File : macosx_10_7_3.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7474.nasl - Type : ACT_GATHER_INFO
2011-08-11 Name : The remote Windows host has an application that is affected by multiple vulne...
File : blackberry_es_png_kb27244.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1120-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2256.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libtiff-devel-110314.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2011-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5955.nasl - Type : ACT_GATHER_INFO
2011-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5962.nasl - Type : ACT_GATHER_INFO
2011-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5991.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12702.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7473.nasl - Type : ACT_GATHER_INFO
2011-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5336.nasl - Type : ACT_GATHER_INFO
2011-04-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-078.nasl - Type : ACT_GATHER_INFO
2011-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2011-5304.nasl - Type : ACT_GATHER_INFO
2011-04-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0452.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-098-01.nasl - Type : ACT_GATHER_INFO
2011-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3827.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3836.nasl - Type : ACT_GATHER_INFO
2011-04-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-064.nasl - Type : ACT_GATHER_INFO
2011-04-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1102-1.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2210.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0392.nasl - Type : ACT_GATHER_INFO
2011-03-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0392.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7376.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12686.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-110314.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1085-2.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2498.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_5_0_4.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-043.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2540.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1085-1.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0318.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains an application that has multiple vulnerabilities.
File : itunes_10_2.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_10_2_banner.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0318.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-7052.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-190.nasl - Type : ACT_GATHER_INFO
2010-08-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0520.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-145.nasl - Type : ACT_GATHER_INFO
2010-08-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-146.nasl - Type : ACT_GATHER_INFO
2010-08-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2084.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0519.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0520.nasl - Type : ACT_GATHER_INFO
2010-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0519.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10460.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10469.nasl - Type : ACT_GATHER_INFO
2010-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10333.nasl - Type : ACT_GATHER_INFO
2010-07-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10334.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-180-02.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10359.nasl - Type : ACT_GATHER_INFO
2010-06-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-954-1.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8816bf3a792911dfbcce0018f3e2eb82.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote host contains an application that is affected by multiple vulnerab...
File : itunes_9_2.nasl - Type : ACT_GATHER_INFO
2010-06-17 Name : The remote host contains a multimedia application that has multiple vulnerabi...
File : itunes_9_2_banner.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12618.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libtiff-devel-100525.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libtiff-devel-100524.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libtiff-devel-100525.nasl - Type : ACT_GATHER_INFO
2010-06-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_313da7dc763b11dfbcce0018f3e2eb82.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1835.nasl - Type : ACT_GATHER_INFO
2009-12-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-169.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_libtiff-devel-6406.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12470.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libtiff-devel-090807.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libtiff-6407.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libtiff-devel-090807.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libtiff-devel-090807.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-03.nasl - Type : ACT_GATHER_INFO
2009-07-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1159.nasl - Type : ACT_GATHER_INFO
2009-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7724.nasl - Type : ACT_GATHER_INFO
2009-07-20 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7775.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1159.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-150.nasl - Type : ACT_GATHER_INFO
2009-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-801-1.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119900-18
File : solaris10_119900.nasl - Type : ACT_GATHER_INFO
2006-11-06 Name : The remote host is missing Sun Security Patch number 119901-17
File : solaris10_x86_119901.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:32
  • Multiple Updates