Executive Summary

Summary
Title New libtiff packages fix remote code execution
Informations
Name DSA-567 First vendor Publication 2004-10-15
Vendor Debian Last vendor Modification 2004-10-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several problems have been discovered in libtiff, the Tag Image File Format library for processing TIFF graphics files. An attacker could prepare a specially crafted TIFF graphic that would cause the client to execute arbitrary code or crash. The Common Vulnerabilities and Exposures Project has identified the following problems:

CAN-2004-0803

Chris Evans discovered several problems in the RLE (run length encoding) decoders that could lead to arbitrary code execution.

CAN-2004-0804

Matthias Clasen discovered a division by zero through an integer overflow.

CAN-2004-0886

Dmitry V. Levin discovered several integer overflows that caused malloc issues which can result to either plain crash or memory corruption.

For the stable distribution (woody) these problems have been fixed in version 3.5.5-6woody1.

For the unstable distribution (sid) these problems have been fixed in version 3.6.1-2.

We recommend that you upgrade your libtiff package.

Original Source

Url : http://www.debian.org/security/2004/dsa-567

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100114
 
Oval ID: oval:org.mitre.oval:def:100114
Title: libtiff RLE Decoder Buffer Overflow Vulnerabilities
Description: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0803
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100115
 
Oval ID: oval:org.mitre.oval:def:100115
Title: libtiff tif_dirread divide-by-zero Denial of Service
Description: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0804
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100116
 
Oval ID: oval:org.mitre.oval:def:100116
Title: libtiff Malloc Error Denial of Service
Description: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0886
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11711
 
Oval ID: oval:org.mitre.oval:def:11711
Title: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Description: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0804
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8896
 
Oval ID: oval:org.mitre.oval:def:8896
Title: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Description: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0803
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9907
 
Oval ID: oval:org.mitre.oval:def:9907
Title: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Description: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0886
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Application 1
Application 2
Os 16
Os 16
Os 6
Os 2
Os 11
Os 1
Os 1
Os 2
Os 7
Os 3

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libtiff
File : nvt/sles9p5017742.nasl
2009-06-03 Name : Solaris Update for CDE 1.4 109931-10
File : nvt/gb_solaris_109931_10.nasl
2009-06-03 Name : Solaris Update for sdtimage 109932-10
File : nvt/gb_solaris_109932_10.nasl
2009-06-03 Name : Solaris Update for CDE 1.5 114219-11
File : nvt/gb_solaris_114219_11.nasl
2009-06-03 Name : Solaris Update for sdtimage 114220-11
File : nvt/gb_solaris_114220_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-11 (tiff)
File : nvt/glsa_200410_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-02 (PDFlib)
File : nvt/glsa_200412_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-17 (kfax)
File : nvt/glsa_200412_17.nasl
2008-09-04 Name : FreeBSD Ports: tiff, linux-tiff
File : nvt/freebsd_tiff.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff2.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff3.nasl
2008-01-17 Name : Debian Security Advisory DSA 567-1 (tiff)
File : nvt/deb_567_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-305-02 libtiff
File : nvt/esoft_slk_ssa_2004_305_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10909 LibTIFF tif_dirread Malformed Image Overflow DoS

A remote overflow exists in libTIFF. LibTIFF divides by zero when receiving a TIFF image where the row bytes are equal to zero resulting in a integer overflow. With a specially crafted TIFF image, an attacker can cause the application to crash resulting in a loss of availability.
10751 LibTIFF Unspecified Image Processing Overflow

LibTiff contains unspecified integer overflows that may allow an attacker to execute arbitrary code or cause a denial of service. No further details have been provided.
10750 LibTIFF RLE Image Decoding Multiple Local Overflows

A local overflow exists in LibTIFF. LibTIFF fails to decode a specially crafted image resulting in a heap-based overflow during RLE decoding in tif_next.c and in tif_thunder.c. There may be heap-based overflows when doing RLE decoding in tif_luv.c. With a specially crafted image, an attacker can cause a buffer overflow resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3897a2f81d5711d9bc4a000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-111.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b58ff497697711d9ae49000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f6680c030bd811d98a8a000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-305-02.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-052.nasl - Type : ACT_GATHER_INFO
2004-12-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-17.nasl - Type : ACT_GATHER_INFO
2004-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-02.nasl - Type : ACT_GATHER_INFO
2004-12-02 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20041202.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-567.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-577.nasl - Type : ACT_GATHER_INFO
2004-10-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-357.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_038.nasl - Type : ACT_GATHER_INFO
2004-10-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-109.nasl - Type : ACT_GATHER_INFO
2004-10-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-334.nasl - Type : ACT_GATHER_INFO
2004-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-11.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:33:30
  • Multiple Updates