Executive Summary

Summary
Title Updated libtiff packages fix security issues
Informations
Name RHSA-2005:019 First vendor Publication 2005-01-13
Vendor RedHat Last vendor Modification 2005-01-13
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libtiff packages that fix various integer overflows are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386 Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files.

iDEFENSE has reported an integer overflow bug that affects libtiff. An attacker who has the ability to trick a user into opening a malicious TIFF file could cause the application linked to libtiff to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1308 to this issue.

Dmitry V. Levin reported another integer overflow in the tiffdump utility. An atacker who has the ability to trick a user into opening a malicious TIFF file with tiffdump could possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1183 to this issue.

All users are advised to upgrade to these updated packages, which contain backported fixes for these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

143505 - CAN-2004-1308 LibTIFF Directory Entry Count Integer Overflow Vulnerability 143577 - libtiff integer overflow.

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-019.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100117
 
Oval ID: oval:org.mitre.oval:def:100117
Title: libtiff Directory Entry Count Integer Overflow Vulnerability
Description: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1308
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9392
 
Oval ID: oval:org.mitre.oval:def:9392
Title: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Description: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1308
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9743
 
Oval ID: oval:org.mitre.oval:def:9743
Title: Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.
Description: Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1183
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

OpenVAS Exploits

Date Description
2009-06-03 Name : Solaris Update for CDE 1.4 109931-10
File : nvt/gb_solaris_109931_10.nasl
2009-06-03 Name : Solaris Update for sdtimage 109932-10
File : nvt/gb_solaris_109932_10.nasl
2009-06-03 Name : Solaris Update for CDE 1.5 114219-11
File : nvt/gb_solaris_114219_11.nasl
2009-06-03 Name : Solaris Update for sdtimage 114220-11
File : nvt/gb_solaris_114220_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-06 (tiff)
File : nvt/glsa_200501_06.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff0.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff1.nasl
2008-01-17 Name : Debian Security Advisory DSA 617-1 (tiff)
File : nvt/deb_617_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 626-1 (tiff)
File : nvt/deb_626_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12724 LibTIFF tiffdump Utility Overflow

A remote overflow exists in LibTIFF. LibTIFF fails to properly check into to the tiffdump utility resulting in a integer overflow. With a specially crafted request, an attacker can cause execution of arbitrary code resulting in a loss of integrity.
12555 LibTIFF Directory Entry Count Remote Overflow

A local overflow exists in LibTIFF. The tdir_count variable is not validated before being passed to CheckMalloc() resulting in a heap overflow. With a specially crafted request, a malicious user can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-54-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-46-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8f86d8b5602511d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fc7e6a42601211d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-03 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2005-005.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-052.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-035.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-06.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_001.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-019.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-001.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-002.nasl - Type : ACT_GATHER_INFO
2005-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-626.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-617.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-577.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-576.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:48:52
  • Multiple Updates