Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibTIFF vulnerabilities
Informations
Name USN-3864-1 First vendor Publication 2019-01-22
Vendor Ubuntu Last vendor Modification 2019-01-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
libtiff-tools 4.0.9-6ubuntu0.1
libtiff5 4.0.9-6ubuntu0.1

Ubuntu 18.04 LTS:
libtiff-tools 4.0.9-5ubuntu0.1
libtiff5 4.0.9-5ubuntu0.1

Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.5
libtiff5 4.0.6-1ubuntu0.5

Ubuntu 14.04 LTS:
libtiff-tools 4.0.3-7ubuntu0.10
libtiff5 4.0.3-7ubuntu0.10

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3864-1
CVE-2018-10963, CVE-2018-17100, CVE-2018-17101, CVE-2018-18557,
CVE-2018-18661, CVE-2018-7456, CVE-2018-8905

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.9-6ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.9-5ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.5
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.10

Original Source

Url : http://www.ubuntu.com/usn/USN-3864-1

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
29 % CWE-476 NULL Pointer Dereference
14 % CWE-617 Reachable Assertion
14 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Os 4
Os 3
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-09-19 Multiple products JBIG compressed TIFF buffer overflow attempt
RuleID : 51097 - Revision : 2 - Type : FILE-IMAGE
2019-09-19 Multiple products JBIG compressed TIFF buffer overflow attempt
RuleID : 51096 - Revision : 2 - Type : FILE-IMAGE
2019-09-19 Multiple products JBIG compressed TIFF buffer overflow attempt
RuleID : 51095 - Revision : 2 - Type : FILE-IMAGE
2019-09-19 Multiple products JBIG compressed TIFF buffer overflow attempt
RuleID : 51094 - Revision : 2 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d41d114d3e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-c7a234c440.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-bd18c784de.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6c9873a3df.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-67a6bf4ac1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-48f74c8eb2.nasl - Type : ACT_GATHER_INFO
2018-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4349.nasl - Type : ACT_GATHER_INFO
2018-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2018-399bce9f8f.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-316-01.nasl - Type : ACT_GATHER_INFO
2018-10-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1557.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0060.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0048.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1411.nasl - Type : ACT_GATHER_INFO
2018-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-44c6f91560.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1378.nasl - Type : ACT_GATHER_INFO
2018-05-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-1377.nasl - Type : ACT_GATHER_INFO
2018-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2018-335aec0507.nasl - Type : ACT_GATHER_INFO
2018-04-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1346.nasl - Type : ACT_GATHER_INFO
2018-04-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1347.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-03-21 21:21:44
  • Multiple Updates
2019-01-22 17:18:49
  • First insertion