Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibTIFF vulnerabilities
Informations
Name USN-3906-1 First vendor Publication 2019-03-12
Vendor Ubuntu Last vendor Modification 2019-03-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10:
libtiff-tools 4.0.9-6ubuntu0.2
libtiff5 4.0.9-6ubuntu0.2

Ubuntu 18.04 LTS:
libtiff-tools 4.0.9-5ubuntu0.2
libtiff5 4.0.9-5ubuntu0.2

Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.6
libtiff5 4.0.6-1ubuntu0.6

Ubuntu 14.04 LTS:
libtiff-tools 4.0.3-7ubuntu0.11
libtiff5 4.0.3-7ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3906-1
CVE-2018-10779, CVE-2018-12900, CVE-2018-17000, CVE-2018-19210,
CVE-2019-6128, CVE-2019-7663

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.9-6ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/4.0.9-5ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.6
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.11

Original Source

Url : http://www.ubuntu.com/usn/USN-3906-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-476 NULL Pointer Dereference
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-401 Failure to Release Memory Before Removing Last Reference ('Memory Leak')
20 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 5
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-48f74c8eb2.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6c9873a3df.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-316-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-03-21 21:21:44
  • Multiple Updates
2019-03-12 17:18:59
  • First insertion