Executive Summary

Summary
Title Sun Alert 101677 Multiple Security Vulnerabilities in libtiff(3)
Informations
Name SUN-101677 First vendor Publication 2009-05-04
Vendor Sun Last vendor Modification 2009-05-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 9 Operating System Solaris 10 Operating System Solaris 7 Operating System Solaris 8 Operating System

Multiple security vulnerabilities have been found in libtiff(3), a library for reading and writing Tag Image File Format (TIFF) files. These vulnerabilities may allow a remote unprivileged user to execute arbitrary code with the privileges of a local user if that local user has loaded a TIFF image file (.tiff) supplied by an untrusted user. The remote user may be able to crash the TIFF image viewing program as well. The TIFF image files may be picked up in e-mail or from an untrusted web site.

These issues are described in the following documents:

State: Resolved
First released: 25-Apr-2005

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_101677_multiple_security

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:100114
 
Oval ID: oval:org.mitre.oval:def:100114
Title: libtiff RLE Decoder Buffer Overflow Vulnerabilities
Description: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0803
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100115
 
Oval ID: oval:org.mitre.oval:def:100115
Title: libtiff tif_dirread divide-by-zero Denial of Service
Description: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0804
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100116
 
Oval ID: oval:org.mitre.oval:def:100116
Title: libtiff Malloc Error Denial of Service
Description: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0886
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:100117
 
Oval ID: oval:org.mitre.oval:def:100117
Title: libtiff Directory Entry Count Integer Overflow Vulnerability
Description: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1308
Version: 1
Platform(s): Sun Solaris 7
Sun Solaris 8
Sun Solaris 9
Sun Solaris 10
Product(s): libtiff
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11175
 
Oval ID: oval:org.mitre.oval:def:11175
Title: Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
Description: Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1307
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11711
 
Oval ID: oval:org.mitre.oval:def:11711
Title: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Description: Vulnerability in tif_dirread.c for libtiff allows remote attackers to cause a denial of service (application crash) via a TIFF image that causes a divide-by-zero error when the number of row bytes is zero, a different vulnerability than CVE-2005-2452.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0804
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8896
 
Oval ID: oval:org.mitre.oval:def:8896
Title: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Description: Multiple vulnerabilities in the RLE (run length encoding) decoders for libtiff 3.6.1 and earlier, related to buffer overflows and integer overflows, allow remote attackers to execute arbitrary code via TIFF files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0803
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9392
 
Oval ID: oval:org.mitre.oval:def:9392
Title: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Description: Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1308
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9907
 
Oval ID: oval:org.mitre.oval:def:9907
Title: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Description: Multiple integer overflows in libtiff 3.6.1 and earlier allow remote attackers to cause a denial of service (crash or memory corruption) via TIFF images that lead to incorrect malloc calls.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0886
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 1
Application 1
Application 3
Application 1
Application 1
Application 4
Application 31
Application 1
Application 1
Application 2
Os 19
Os 19
Os 2
Os 2
Os 1
Os 6
Os 4
Os 2
Os 11
Os 1
Os 1
Os 2
Os 1
Os 7
Os 2
Os 7
Os 3

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libtiff
File : nvt/sles9p5017742.nasl
2009-06-03 Name : Solaris Update for CDE 1.4 109931-10
File : nvt/gb_solaris_109931_10.nasl
2009-06-03 Name : Solaris Update for sdtimage 109932-10
File : nvt/gb_solaris_109932_10.nasl
2009-06-03 Name : Solaris Update for CDE 1.5 114219-11
File : nvt/gb_solaris_114219_11.nasl
2009-06-03 Name : Solaris Update for sdtimage 114220-11
File : nvt/gb_solaris_114220_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-11 (tiff)
File : nvt/glsa_200410_11.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-02 (PDFlib)
File : nvt/glsa_200412_02.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200412-17 (kfax)
File : nvt/glsa_200412_17.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-06 (tiff)
File : nvt/glsa_200501_06.nasl
2008-09-04 Name : FreeBSD Ports: tiff, linux-tiff
File : nvt/freebsd_tiff.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff1.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff2.nasl
2008-09-04 Name : FreeBSD Ports: tiff
File : nvt/freebsd_tiff3.nasl
2008-01-17 Name : Debian Security Advisory DSA 567-1 (tiff)
File : nvt/deb_567_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 617-1 (tiff)
File : nvt/deb_617_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-305-02 libtiff
File : nvt/esoft_slk_ssa_2004_305_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12556 LibTIFF STRIPOFFSETS Flag TIFFFetchStripThing() Function Overflow

A local overflow exists in LibTIFF. The TIFFFetchStripThing() function fails to validate the nstrips variable resulting in a buffer overflow. With a specially crafted file, a malicious user can cause arbitrary code execution resulting in a loss of integrity.
12555 LibTIFF Directory Entry Count Remote Overflow

A local overflow exists in LibTIFF. The tdir_count variable is not validated before being passed to CheckMalloc() resulting in a heap overflow. With a specially crafted request, a malicious user can cause arbitrary code execution resulting in a loss of integrity.
10909 LibTIFF tif_dirread Malformed Image Overflow DoS

A remote overflow exists in libTIFF. LibTIFF divides by zero when receiving a TIFF image where the row bytes are equal to zero resulting in a integer overflow. With a specially crafted TIFF image, an attacker can cause the application to crash resulting in a loss of availability.
10751 LibTIFF Unspecified Image Processing Overflow

LibTiff contains unspecified integer overflows that may allow an attacker to execute arbitrary code or cause a denial of service. No further details have been provided.
10750 LibTIFF RLE Image Decoding Multiple Local Overflows

A local overflow exists in LibTIFF. LibTIFF fails to decode a specially crafted image resulting in a heap-based overflow during RLE decoding in tif_next.c and in tif_thunder.c. There may be heap-based overflows when doing RLE decoding in tif_luv.c. With a specially crafted image, an attacker can cause a buffer overflow resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3897a2f81d5711d9bc4a000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-111.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-46-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-305-02.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fc7e6a42601211d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f6680c030bd811d98a8a000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b58ff497697711d9ae49000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2005-05-03 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2005-005.nasl - Type : ACT_GATHER_INFO
2005-04-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-021.nasl - Type : ACT_GATHER_INFO
2005-04-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-354.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-052.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-035.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-06.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_001.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-019.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-002.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-001.nasl - Type : ACT_GATHER_INFO
2004-12-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-617.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-577.nasl - Type : ACT_GATHER_INFO
2004-12-23 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-576.nasl - Type : ACT_GATHER_INFO
2004-12-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-17.nasl - Type : ACT_GATHER_INFO
2004-12-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200412-02.nasl - Type : ACT_GATHER_INFO
2004-12-02 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd20041202.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-567.nasl - Type : ACT_GATHER_INFO
2004-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-577.nasl - Type : ACT_GATHER_INFO
2004-10-30 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-357.nasl - Type : ACT_GATHER_INFO
2004-10-22 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_038.nasl - Type : ACT_GATHER_INFO
2004-10-20 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-109.nasl - Type : ACT_GATHER_INFO
2004-10-15 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-334.nasl - Type : ACT_GATHER_INFO
2004-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-11.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote host is using an unsupported version of Mac OS X.
File : macosx_version.nasl - Type : ACT_GATHER_INFO