Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibTIFF vulnerabilities
Informations
Name USN-3602-1 First vendor Publication 2018-03-20
Vendor Ubuntu Last vendor Modification 2018-03-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.3
libtiff5 4.0.6-1ubuntu0.3

Ubuntu 14.04 LTS:
libtiff-tools 4.0.3-7ubuntu0.8
libtiff5 4.0.3-7ubuntu0.8

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3602-1
CVE-2016-10266, CVE-2016-10267, CVE-2016-10268, CVE-2016-10269,
CVE-2016-10371, CVE-2017-10688, CVE-2017-11335, CVE-2017-12944,
CVE-2017-13726, CVE-2017-13727, CVE-2017-18013, CVE-2017-7592,
CVE-2017-7593, CVE-2017-7594, CVE-2017-7595, CVE-2017-7596,
CVE-2017-7597, CVE-2017-7598, CVE-2017-7599, CVE-2017-7600,
CVE-2017-7601, CVE-2017-7602, CVE-2017-9403, CVE-2017-9404,
CVE-2017-9815, CVE-2017-9936, CVE-2018-5784

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.3
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.8

Original Source

Url : http://www.ubuntu.com/usn/USN-3602-1

CWE : Common Weakness Enumeration

% Id Name
30 % CWE-20 Improper Input Validation
19 % CWE-772 Missing Release of Resource after Effective Lifetime
15 % CWE-369 Divide By Zero
7 % CWE-617 Reachable Assertion
4 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
4 % CWE-770 Allocation of Resources Without Limits or Throttling
4 % CWE-476 NULL Pointer Dereference
4 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
4 % CWE-191 Integer Underflow (Wrap or Wraparound)
4 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
4 % CWE-125 Out-of-bounds Read
4 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Os 3
Os 4

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d41d114d3e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7a0f7f5768.nasl - Type : ACT_GATHER_INFO
2018-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4349.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0050.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0045.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0039.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0013.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1411.nasl - Type : ACT_GATHER_INFO
2018-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-44c6f91560.nasl - Type : ACT_GATHER_INFO
2018-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-1391.nasl - Type : ACT_GATHER_INFO
2018-03-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-e6a51e99a4.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b38e8150053511e896ab0800271d4b9c.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4100.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1260.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1259.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9b5a905fe556452fa00c8f070a086181.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2569-1.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-27.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1094.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1093.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d95dacdfbf.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-05b9048fbc.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-03c5f27205.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1023.nasl - Type : ACT_GATHER_INFO
2017-07-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1022.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3903.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-983.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-984.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-969.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3844.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-515.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-912.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-911.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2a96e49832344950a9ad419bc84a839d.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1044-1.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-021bebae25.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ab3acddd21.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-877.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-03-20 21:19:39
  • First insertion