Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibTIFF vulnerabilities
Informations
Name USN-3212-3 First vendor Publication 2017-07-19
Vendor Ubuntu Last vendor Modification 2017-07-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - tiff: Tag Image File Format (TIFF) library

Details:

USN-3212-1 and USN-3212-2 fixed a vulnerabilitiy in LibTIFF. This update provides a subset of corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that LibTIFF incorrectly handled certain malformed テつ images. If a user or automated system were tricked into opening a テつ specially crafted image, a remote attacker could crash the テつ application, leading to a denial of service, or possibly execute テつ arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ libtiff-toolsテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 3.9.5-2ubuntu1.10 テつ libtiff4テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 3.9.5-2ubuntu1.10

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3212-3 テつ https://www.ubuntu.com/usn/usn-3212-1 テつ CVE-2015-7554, CVE-2015-8668, CVE-2016-10092, CVE-2016-3623, テつ CVE-2016-3624, CVE-2016-3632, CVE-2016-3990, CVE-2016-3991, テつ CVE-2016-5321, CVE-2016-5322, CVE-2016-8331, CVE-2016-9453, テつ CVE-2016-9533, CVE-2016-9534, CVE-2016-9536, CVE-2016-9537

Original Source

Url : http://www.ubuntu.com/usn/USN-3212-3

CWE : Common Weakness Enumeration

% Id Name
45 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
40 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-369 Divide By Zero
5 % CWE-254 Security Features
5 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65
Application 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2

Snortツョ IPS/IDS

Date Description
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40538 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40537 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40536 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40535 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40534 - Revision : 3 - Type : FILE-IMAGE
2016-10-25 LibTIFF FAX IFD entry parsing type confusion attempt
RuleID : 40533 - Revision : 3 - Type : FILE-IMAGE

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cc86e5bc77.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL34527393.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-3.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24923910.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1020.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1019.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1034.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-098-01.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-880.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-802.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-1.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fb74eaccec8a11e6bc8a0011d823eebd.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170201_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0037.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-795.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3762.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-53.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3301-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1425.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-693.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-692.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL38871451.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1122.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-610.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-606.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-734.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-733.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0353-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0160-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-06-19 12:13:00
  • Multiple Updates
2017-07-21 13:24:50
  • Multiple Updates
2017-07-19 21:22:49
  • First insertion