Executive Summary

Summary
Title tiff vulnerabilities
Informations
Name USN-289-1 First vendor Publication 2006-06-08
Vendor Ubuntu Last vendor Modification 2006-06-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 5.04 Ubuntu 5.10 Ubuntu 6.06 LTS

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 5.04:
libtiff-tools 3.6.1-5ubuntu0.5

Ubuntu 5.10:
libtiff-tools 3.7.3-1ubuntu1.4

Ubuntu 6.06 LTS:
libtiff-tools 3.7.4-1ubuntu3.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

A buffer overflow has been found in the tiff2pdf utility. By tricking an user into processing a specially crafted TIF file with tiff2pdf, this could potentially be exploited to execute arbitrary code with the privileges of the user. (CVE-2006-2193)

A. Alejandro Hernández discovered a buffer overflow in the tiffsplit utility. By calling tiffsplit with specially crafted long arguments, an user can execute arbitrary code. If tiffsplit is used in e. g. a web-based frontend or similar automated system, this could lead to remote arbitary code execution with the privileges of that system. (In normal interactive command line usage this is not a vulnerability.) (CVE-2006-2656)

Original Source

Url : http://www.ubuntu.com/usn/USN-289-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9788
 
Oval ID: oval:org.mitre.oval:def:9788
Title: Buffer overflow in the t2p_write_pdf_string function in tiff2pdf in libtiff 3.8.2 and earlier allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a TIFF file with a DocumentName tag that contains UTF-8 characters, which triggers the overflow when a character is sign extended to an integer that produces more digits than expected in an sprintf call.
Description: Buffer overflow in the t2p_write_pdf_string function in tiff2pdf in libtiff 3.8.2 and earlier allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a TIFF file with a DocumentName tag that contains UTF-8 characters, which triggers the overflow when a character is sign extended to an integer that produces more digits than expected in an sprintf call.
Family: unix Class: vulnerability
Reference(s): CVE-2006-2193
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41

OpenVAS Exploits

Date Description
2009-03-06 Name : RedHat Update for libtiff RHSA-2008:0848-01
File : nvt/gb_RHSA-2008_0848-01_libtiff.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200607-03 (tiff)
File : nvt/glsa_200607_03.nasl
2008-01-17 Name : Debian Security Advisory DSA 1091-1 (tiff)
File : nvt/deb_1091_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
26031 LibTIFF tiff2pdf t2p_write_pdf_string Function Overflow

26030 LibTIFF tiffsplit Filename Processing Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2006-0603.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0848.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0848.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080828_libtiff_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2008-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0848.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-289-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_tiff-1594.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-591.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2006-952.nasl - Type : ACT_GATHER_INFO
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1091.nasl - Type : ACT_GATHER_INFO
2006-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2006-0603.nasl - Type : ACT_GATHER_INFO
2006-08-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2006-0603.nasl - Type : ACT_GATHER_INFO
2006-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200607-03.nasl - Type : ACT_GATHER_INFO
2006-06-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-102.nasl - Type : ACT_GATHER_INFO
2006-06-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-095.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:03:28
  • Multiple Updates