Vulnerabilities > CVE-2010-2630 - Improper Input Validation vulnerability in Libtiff 3.9.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
libtiff
CWE-20
nessus
exploit available

Summary

The TIFFReadDirectory function in LibTIFF 3.9.0 does not properly validate the data types of codec-specific tags that have an out-of-order position in a TIFF file, which allows remote attackers to cause a denial of service (application crash) via a crafted file, a different vulnerability than CVE-2010-2481.

Vulnerable Configurations

Part Description Count
Application
Libtiff
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

descriptionLibTIFF 3.9.4 Out-Of-Order Tag Type Mismatch Remote Denial of Service Vulnerability. CVE-2010-2630. Dos exploit for linux platform
idEDB-ID:34278
last seen2016-02-03
modified2010-07-12
published2010-07-12
reporterTom Lane
sourcehttps://www.exploit-db.com/download/34278/
titleLibTIFF <= 3.9.4 - Out-Of-Order Tag Type Mismatch Remote Denial of Service Vulnerability

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1085-2.NASL
    descriptionUSN-1085-1 fixed vulnerabilities in the system TIFF library. The upstream fixes were incomplete and created problems for certain CCITTFAX4 files. This update fixes the problem. We apologize for the inconvenience. Sauli Pahlman discovered that the TIFF library incorrectly handled invalid td_stripbytecount fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482) Sauli Pahlman discovered that the TIFF library incorrectly handled TIFF files with an invalid combination of SamplesPerPixel and Photometric values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.10. (CVE-2010-2482) Nicolae Ghimbovschi discovered that the TIFF library incorrectly handled invalid ReferenceBlackWhite values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2595) Sauli Pahlman discovered that the TIFF library incorrectly handled certain default fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2597, CVE-2010-2598) It was discovered that the TIFF library incorrectly validated certain data types. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2630) It was discovered that the TIFF library incorrectly handled downsampled JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-3087) It was discovered that the TIFF library incorrectly handled certain JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS and 9.10. (CVE-2011-0191) It was discovered that the TIFF library incorrectly handled certain TIFF FAX images. If a user or automated system were tricked into opening a specially crafted TIFF FAX image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. (CVE-2011-0191). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52667
    published2011-03-15
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52667
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff regression (USN-1085-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1085-2. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52667);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-2482", "CVE-2010-2595", "CVE-2010-2597", "CVE-2010-2598", "CVE-2010-2630", "CVE-2010-3087", "CVE-2011-0191");
      script_bugtraq_id(41088, 41295, 41475, 41480, 43366, 46657);
      script_xref(name:"USN", value:"1085-2");
    
      script_name(english:"Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff regression (USN-1085-2)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "USN-1085-1 fixed vulnerabilities in the system TIFF library. The
    upstream fixes were incomplete and created problems for certain
    CCITTFAX4 files. This update fixes the problem.
    
    We apologize for the inconvenience.
    
    Sauli Pahlman discovered that the TIFF library incorrectly handled
    invalid td_stripbytecount fields. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a remote attacker
    could crash the application, leading to a denial of service. This
    issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482)
    
    Sauli Pahlman discovered that the TIFF library incorrectly
    handled TIFF files with an invalid combination of
    SamplesPerPixel and Photometric values. If a user or
    automated system were tricked into opening a specially
    crafted TIFF image, a remote attacker could crash the
    application, leading to a denial of service. This issue only
    affected Ubuntu 10.10. (CVE-2010-2482)
    
    Nicolae Ghimbovschi discovered that the TIFF library
    incorrectly handled invalid ReferenceBlackWhite values. If a
    user or automated system were tricked into opening a
    specially crafted TIFF image, a remote attacker could crash
    the application, leading to a denial of service.
    (CVE-2010-2595)
    
    Sauli Pahlman discovered that the TIFF library incorrectly
    handled certain default fields. If a user or automated
    system were tricked into opening a specially crafted TIFF
    image, a remote attacker could crash the application,
    leading to a denial of service. (CVE-2010-2597,
    CVE-2010-2598)
    
    It was discovered that the TIFF library incorrectly
    validated certain data types. If a user or automated system
    were tricked into opening a specially crafted TIFF image, a
    remote attacker could crash the application, leading to a
    denial of service. (CVE-2010-2630)
    
    It was discovered that the TIFF library incorrectly handled
    downsampled JPEG data. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a
    remote attacker could execute arbitrary code with user
    privileges, or crash the application, leading to a denial of
    service. This issue only affected Ubuntu 10.04 LTS and
    10.10. (CVE-2010-3087)
    
    It was discovered that the TIFF library incorrectly handled
    certain JPEG data. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a
    remote attacker could execute arbitrary code with user
    privileges, or crash the application, leading to a denial of
    service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS
    and 9.10. (CVE-2011-0191)
    
    It was discovered that the TIFF library incorrectly handled
    certain TIFF FAX images. If a user or automated system were
    tricked into opening a specially crafted TIFF FAX image, a
    remote attacker could execute arbitrary code with user
    privileges, or crash the application, leading to a denial of
    service. (CVE-2011-0191).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1085-2/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-opengl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiffxx0c2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(6\.06|8\.04|9\.10|10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 8.04 / 9.10 / 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff-opengl", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff-tools", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff4", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff4-dev", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiffxx0c2", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-opengl", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-tools", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4-dev", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiffxx0c2", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-doc", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-opengl", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-tools", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff4", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff4-dev", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiffxx0c2", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-doc", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-opengl", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-tools", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4-dev", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiffxx0c2", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-doc", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-opengl", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-tools", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff4", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff4-dev", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiffxx0c2", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"tiff", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff-doc / libtiff-opengl / libtiff-tools / libtiff4 / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2552.NASL
    descriptionSeveral vulnerabilities were discovered in TIFF, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation. These vulnerabilities can be exploited via a specially crafted TIFF image. - CVE-2012-2113 The tiff2pdf utility has an integer overflow error when parsing images. - CVE-2012-3401 Huzaifa Sidhpurwala discovered heap-based buffer overflow in the t2p_read_tiff_init() function. - CVE-2010-2482 An invalid td_stripbytecount field is not properly handle and can trigger a NULL pointer dereference. - CVE-2010-2595 An array index error, related to
    last seen2020-03-17
    modified2012-09-27
    plugin id62317
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62317
    titleDebian DSA-2552-1 : tiff - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-2552. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62317);
      script_version("1.12");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2010-2482", "CVE-2010-2595", "CVE-2010-2597", "CVE-2010-2630", "CVE-2010-4665", "CVE-2012-2088", "CVE-2012-2113", "CVE-2012-3401");
      script_bugtraq_id(41088, 41295, 41475, 41480, 47338, 54076, 54601);
      script_xref(name:"DSA", value:"2552");
    
      script_name(english:"Debian DSA-2552-1 : tiff - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities were discovered in TIFF, a library set and
    tools to support the Tag Image File Format (TIFF), allowing denial of
    service and potential privilege escalation.
    
    These vulnerabilities can be exploited via a specially crafted TIFF
    image.
    
      - CVE-2012-2113
        The tiff2pdf utility has an integer overflow error when
        parsing images.
    
      - CVE-2012-3401
        Huzaifa Sidhpurwala discovered heap-based buffer
        overflow in the t2p_read_tiff_init() function.
    
      - CVE-2010-2482
        An invalid td_stripbytecount field is not properly
        handle and can trigger a NULL pointer dereference.
    
      - CVE-2010-2595
        An array index error, related to 'downsampled OJPEG
        input' in the TIFFYCbCrtoRGB function causes an
        unexpected crash.
    
      - CVE-2010-2597
        Also related to 'downsampled OJPEG input', the
        TIFFVStripSize function crash unexpectly.
    
      - CVE-2010-2630
        The TIFFReadDirectory function does not properly
        validate the data types of codec-specific tags that have
        an out-of-order position in a TIFF file.
    
      - CVE-2010-4665
        The tiffdump utility has an integer overflow in the
        ReadDirectory function."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=678140"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2012-2113"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2012-3401"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-2482"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-2595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-2597"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-2630"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2010-4665"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/squeeze/tiff"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2012/dsa-2552"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the tiff packages.
    
    For the stable distribution (squeeze), these problems have been fixed
    in version 3.9.4-5+squeeze5."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:6.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"6.0", prefix:"libtiff-doc", reference:"3.9.4-5+squeeze5")) flag++;
    if (deb_check(release:"6.0", prefix:"libtiff-opengl", reference:"3.9.4-5+squeeze5")) flag++;
    if (deb_check(release:"6.0", prefix:"libtiff-tools", reference:"3.9.4-5+squeeze5")) flag++;
    if (deb_check(release:"6.0", prefix:"libtiff4", reference:"3.9.4-5+squeeze5")) flag++;
    if (deb_check(release:"6.0", prefix:"libtiff4-dev", reference:"3.9.4-5+squeeze5")) flag++;
    if (deb_check(release:"6.0", prefix:"libtiffxx0c2", reference:"3.9.4-5+squeeze5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-02 (libTIFF: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62235
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62235
    titleGLSA-201209-02 : libTIFF: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201209-02.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62235);
      script_version("1.10");
      script_cvs_date("Date: 2018/07/11 17:09:26");
    
      script_cve_id("CVE-2009-2347", "CVE-2009-5022", "CVE-2010-1411", "CVE-2010-2065", "CVE-2010-2067", "CVE-2010-2233", "CVE-2010-2443", "CVE-2010-2481", "CVE-2010-2482", "CVE-2010-2483", "CVE-2010-2595", "CVE-2010-2596", "CVE-2010-2597", "CVE-2010-2630", "CVE-2010-2631", "CVE-2010-3087", "CVE-2010-4665", "CVE-2011-0192", "CVE-2011-1167", "CVE-2012-1173", "CVE-2012-2088", "CVE-2012-2113", "CVE-2012-3401");
      script_xref(name:"GLSA", value:"201209-02");
    
      script_name(english:"GLSA-201209-02 : libTIFF: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201209-02
    (libTIFF: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in libTIFF. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted TIFF
          file with an application making use of libTIFF, possibly resulting in
          execution of arbitrary code with the privileges of the user running the
          application or a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201209-02"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All libTIFF 4.0 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/tiff-4.0.2-r1'
        All libTIFF 3.9 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/tiff-3.9.5-r2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-libs/tiff", unaffected:make_list("ge 4.0.2-r1", "rge 3.9.5-r2", "rge 3.9.7-r1"), vulnerable:make_list("lt 4.0.2-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libTIFF");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1085-1.NASL
    descriptionSauli Pahlman discovered that the TIFF library incorrectly handled invalid td_stripbytecount fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482) Sauli Pahlman discovered that the TIFF library incorrectly handled TIFF files with an invalid combination of SamplesPerPixel and Photometric values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.10. (CVE-2010-2482) Nicolae Ghimbovschi discovered that the TIFF library incorrectly handled invalid ReferenceBlackWhite values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2595) Sauli Pahlman discovered that the TIFF library incorrectly handled certain default fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2597, CVE-2010-2598) It was discovered that the TIFF library incorrectly validated certain data types. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2630) It was discovered that the TIFF library incorrectly handled downsampled JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-3087) It was discovered that the TIFF library incorrectly handled certain JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS and 9.10. (CVE-2011-0191) It was discovered that the TIFF library incorrectly handled certain TIFF FAX images. If a user or automated system were tricked into opening a specially crafted TIFF FAX image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. (CVE-2011-0191). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52581
    published2011-03-08
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52581
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff vulnerabilities (USN-1085-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1085-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52581);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-2482", "CVE-2010-2483", "CVE-2010-2595", "CVE-2010-2597", "CVE-2010-2598", "CVE-2010-2630", "CVE-2010-3087", "CVE-2011-0191", "CVE-2011-0192");
      script_bugtraq_id(41088, 41295, 41475, 41480, 43366, 46657, 46658);
      script_xref(name:"USN", value:"1085-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff vulnerabilities (USN-1085-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Sauli Pahlman discovered that the TIFF library incorrectly handled
    invalid td_stripbytecount fields. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a remote attacker
    could crash the application, leading to a denial of service. This
    issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482)
    
    Sauli Pahlman discovered that the TIFF library incorrectly handled
    TIFF files with an invalid combination of SamplesPerPixel and
    Photometric values. If a user or automated system were tricked into
    opening a specially crafted TIFF image, a remote attacker could crash
    the application, leading to a denial of service. This issue only
    affected Ubuntu 10.10. (CVE-2010-2482)
    
    Nicolae Ghimbovschi discovered that the TIFF library incorrectly
    handled invalid ReferenceBlackWhite values. If a user or automated
    system were tricked into opening a specially crafted TIFF image, a
    remote attacker could crash the application, leading to a denial of
    service. (CVE-2010-2595)
    
    Sauli Pahlman discovered that the TIFF library incorrectly handled
    certain default fields. If a user or automated system were tricked
    into opening a specially crafted TIFF image, a remote attacker could
    crash the application, leading to a denial of service. (CVE-2010-2597,
    CVE-2010-2598)
    
    It was discovered that the TIFF library incorrectly validated certain
    data types. If a user or automated system were tricked into opening a
    specially crafted TIFF image, a remote attacker could crash the
    application, leading to a denial of service. (CVE-2010-2630)
    
    It was discovered that the TIFF library incorrectly handled
    downsampled JPEG data. If a user or automated system were tricked into
    opening a specially crafted TIFF image, a remote attacker could
    execute arbitrary code with user privileges, or crash the application,
    leading to a denial of service. This issue only affected Ubuntu 10.04
    LTS and 10.10. (CVE-2010-3087)
    
    It was discovered that the TIFF library incorrectly handled certain
    JPEG data. If a user or automated system were tricked into opening a
    specially crafted TIFF image, a remote attacker could execute
    arbitrary code with user privileges, or crash the application, leading
    to a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04
    LTS and 9.10. (CVE-2011-0191)
    
    It was discovered that the TIFF library incorrectly handled certain
    TIFF FAX images. If a user or automated system were tricked into
    opening a specially crafted TIFF FAX image, a remote attacker could
    execute arbitrary code with user privileges, or crash the application,
    leading to a denial of service. (CVE-2011-0191).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1085-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-opengl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiffxx0c2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(6\.06|8\.04|9\.10|10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 8.04 / 9.10 / 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff-opengl", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff-tools", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff4", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff4-dev", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiffxx0c2", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-opengl", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-tools", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4-dev", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiffxx0c2", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-doc", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-opengl", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-tools", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff4", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff4-dev", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiffxx0c2", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-doc", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-opengl", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-tools", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4-dev", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiffxx0c2", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-doc", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-opengl", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-tools", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff4", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff4-dev", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiffxx0c2", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"tiff", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff-doc / libtiff-opengl / libtiff-tools / libtiff4 / etc");
    }