Vulnerabilities > CVE-2005-1544 - Buffer Overflow vulnerability in LibTIFF TIFFOpen

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
libtiff
nessus
exploit available

Summary

Stack-based buffer overflow in libTIFF before 3.7.2 allows remote attackers to execute arbitrary code via a TIFF file with a malformed BitsPerSample tag.

Exploit-Db

descriptionLibTiff 3.7.1 (BitsPerSample Tag) Local Buffer Overflow Exploit. CVE-2005-1544. Local exploits for multiple platform
idEDB-ID:1554
last seen2016-01-31
modified2006-03-05
published2006-03-05
reporterAgustin Gianni
sourcehttps://www.exploit-db.com/download/1554/
titleLibTiff 3.7.1 BitsPerSample Tag Local Buffer Overflow Exploit

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-130-1.NASL
    descriptionTavis Ormandy discovered a buffer overflow in the TIFF library. A malicious image with an invalid
    last seen2020-06-01
    modified2020-06-02
    plugin id20521
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20521
    titleUbuntu 4.10 / 5.04 : tiff vulnerability (USN-130-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-130-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20521);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:33:00");
    
      script_cve_id("CVE-2005-1544");
      script_xref(name:"USN", value:"130-1");
    
      script_name(english:"Ubuntu 4.10 / 5.04 : tiff vulnerability (USN-130-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Tavis Ormandy discovered a buffer overflow in the TIFF library. A
    malicious image with an invalid 'bits per sample' number could be
    constructed which, when decoded, would have resulted in execution of
    arbitrary code with the privileges of the process using the library.
    
    Since this library is used in many applications like 'ghostscript' and
    the 'CUPS' printing system, this vulnerability may lead to remotely
    induced privilege escalation.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected libtiff-tools, libtiff4 and / or libtiff4-dev
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4-dev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:4.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/05/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(4\.10|5\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 4.10 / 5.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"4.10", pkgname:"libtiff-tools", pkgver:"3.6.1-1.1ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"libtiff4", pkgver:"3.6.1-1.1ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"libtiff4-dev", pkgver:"3.6.1-1.1ubuntu1.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libtiff-tools", pkgver:"3.6.1-5ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libtiff4", pkgver:"3.6.1-5ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libtiff4-dev", pkgver:"3.6.1-5ubuntu0.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff-tools / libtiff4 / libtiff4-dev");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-755.NASL
    descriptionFrank Warmerdam discovered a stack-based buffer overflow in libtiff, the Tag Image File Format library for processing TIFF graphics files that can lead to the execution of arbitrary code via malformed TIFF files.
    last seen2020-06-01
    modified2020-06-02
    plugin id19189
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19189
    titleDebian DSA-755-1 : tiff - buffer overflow
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-042.NASL
    descriptionStack-based buffer overflow in libTIFF before 3.7.2 allows remote attackers to execute arbitrary code via a TIFF file with a malformed BitsPerSample tag. Although some of the previous updates appear to already catch this issue, this update adds some additional checks. The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id20941
    published2006-02-19
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20941
    titleMandrake Linux Security Advisory : libtiff (MDKSA-2006:042)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_68222076010B11DABC080001020EED82.NASL
    descriptionA Gentoo Linux Security Advisory reports : Tavis Ormandy of the Gentoo Linux Security Audit Team discovered a stack based buffer overflow in the libTIFF library when reading a TIFF image with a malformed BitsPerSample tag. Successful exploitation would require the victim to open a specially crafted TIFF image, resulting in the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id19347
    published2005-08-01
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19347
    titleFreeBSD : tiff -- buffer overflow vulnerability (68222076-010b-11da-bc08-0001020eed82)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200505-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200505-07 (libTIFF: Buffer overflow) Tavis Ormandy of the Gentoo Linux Security Audit Team discovered a stack based buffer overflow in the libTIFF library when reading a TIFF image with a malformed BitsPerSample tag. Impact : Successful exploitation would require the victim to open a specially crafted TIFF image, resulting in the execution of arbitrary code. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id18233
    published2005-05-11
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18233
    titleGLSA-200505-07 : libTIFF: Buffer overflow

Statements

contributorMark J Cox
lastmodified2006-08-30
organizationRed Hat
statementNot vulnerable. This issue did not affect the versions of libtiff as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.