Vulnerabilities > CVE-2010-3087 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

LibTIFF before 3.9.2-5.2.1 in SUSE openSUSE 11.3 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted TIFF image.

Vulnerable Configurations

Part Description Count
Application
Libtiff
1
OS
Opensuse
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idBLACKBERRY_ES_PNG_KB27244.NASL
    descriptionThe version of BlackBerry Enterprise Server on the remote host reportedly contains multiple remote code execution vulnerabilities in its image processing library : - An unspecified error within the BlackBerry MDS Connection Service when processing PNG and TIFF images on a web page being viewed on a BlackBerry smartphone. - An unspecified error within the BlackBerry Messaging Agent when processing embedded PNG and TIFF images in an email sent to a BlackBerry smartphone. When the image processing library is used on a specially crafted PNG or TIFF image, an attacker may be able to execute arbitrary code in the context of the BlackBerry Enterprise Server login account.
    last seen2020-06-01
    modified2020-06-02
    plugin id55819
    published2011-08-11
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55819
    titleBlackBerry Enterprise Server PNG and TIFF Image Processing Vulnerabilities (KB27244)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(55819);
      script_version("1.11");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_cve_id(
        "CVE-2010-1205",
        "CVE-2010-2595",
        "CVE-2010-3087",
        "CVE-2011-0192",
        "CVE-2011-1167"
      );
      script_bugtraq_id(41174, 46658, 46951);
    
      script_name(english:"BlackBerry Enterprise Server PNG and TIFF Image Processing Vulnerabilities (KB27244)");
      script_summary(english:"Checks version of image.dll.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an application that is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of BlackBerry Enterprise Server on the remote host
    reportedly contains multiple remote code execution vulnerabilities in
    its image processing library :
    
      - An unspecified error within the BlackBerry MDS
        Connection Service when processing PNG and TIFF images
        on a web page being viewed on a BlackBerry smartphone.
    
      - An unspecified error within the BlackBerry Messaging
        Agent when processing embedded PNG and TIFF images in
        an email sent to a BlackBerry smartphone.
    
    When the image processing library is used on a specially crafted PNG
    or TIFF image, an attacker may be able to execute arbitrary code in
    the context of the BlackBerry Enterprise Server login account.");
      script_set_attribute(attribute:"see_also", value:"https://salesforce.services.blackberry.com/kbredirect/KB27244");
    
      script_set_attribute(attribute:"solution", value:
    "Install the Interim Security Software Update for August 9th 2011, or
    upgrade to at least 4.1.7 MR3 or 5.0.1 MR4 for Novell GroupWise /
    5.0.3 MR3 for IBM Lotus Domino / 5.0.3 MR3 for Microsoft Exchange.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/03/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/08/11");
    
      script_set_attribute(attribute:"cpe", value:"cpe:/a:rim:blackberry_enterprise_server");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
    
      script_dependencies("blackberry_es_installed.nasl", "lotus_domino_installed.nasl");
      script_require_keys("SMB/Registry/Enumerated");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    include("audit.inc");
    
    global_var prod, version;
    
    function is_vuln()
    {
      local_var matches, mr;
    
      # Decide whether the installed version is vulnerable. The KB
      # article and release notes disagree, so I went with the more
      # explicit of the two. The vulnerable versions are:
      #   BES for Microsoft Exchange : 5.0 SP1, 5.0 SP2, 5.0 SP3
      #   BES for IBM Lotus Domino   : 5.0 SP1, 5.0 SP2, 5.0 SP3
      #   BES for Novell GroupWise   : 4.1 SP7, 5.0 SP1
      #
      #   BES Express for Microsoft Exchange : 5.0 SP1, 5.0 SP2, 5.0 SP3
      #   BES Express for IBM Lotus Domino   : 5.0 SP2, 5.0 SP3
      #
      # And the versions that include the fix are:
      #   BES for Microsoft Exchange : 5.0 SP3 MR3
      #   BES for IBM Lotus Domino   : 5.0 SP3 MR3
      #   BES for Novell GroupWise   : 4.1 SP7 MR3, 5.0 SP1 MR4
    
      mr = "(?: MR ([0-9]+))? ";
    
      # Ignore anything that isn't BES.
      if ("Enterprise Server" >!< prod) return FALSE;
    
      if ("Microsoft Exchange" >< prod)
      {
        # 5.0 SP1, 5.0 SP2, and 5.0 SP3 are vulnerable.
        matches = eregmatch(string:version, pattern:"^5\.0\.([1-3])" + mr);
    
        # 5.0 SP3 MR3 fixes the issue.
        if (
          isnull(matches) ||
          (matches[1] == 3 && !isnull(matches[2]) && matches[2] >= 3)
        ) return FALSE;
    
        return TRUE;
      }
    
      if ("IBM Lotus Domino" >< prod)
      {
        if ("Express" >< prod)
        {
          # 5.0 SP2 and 5.0 SP3 are vulnerable.
          matches = eregmatch(string:version, pattern:"^5\.0\.([2-3])" + mr);
    
          # 5.0 SP3 MR3 fixes the issue.
          if (
            isnull(matches) ||
            (matches[1] == 3 && !isnull(matches[2]) && matches[2] >= 3)
          ) return FALSE;
    
          return TRUE;
        }
        else
        {
          # 5.0 SP1, 5.0 SP2, and 5.0 SP3 are vulnerable.
          matches = eregmatch(string:version, pattern:"^5\.0\.([1-3])" + mr);
    
          # 5.0 SP3 MR3 fixes the issue.
          if (
            isnull(matches) ||
            (matches[1] == 3 && !isnull(matches[2]) && matches[2] >= 3)
          ) return FALSE;
    
          return TRUE;
        }
      }
    
      if ("Novell GroupWise" >< prod)
      {
        if (version =~ "^4")
        {
          # 4.1 SP7 is vulnerable.
          matches = eregmatch(string:version, pattern:"^4\.1\.7" + mr);
    
          # 4.1 SP7 MR3 fixes the issue.
          if (
            isnull(matches) ||
            (!isnull(matches[1]) && matches[1] >= 3)
          ) return FALSE;
    
          return TRUE;
        }
        else
        {
          # 5.0 SP1 is vulnerable.
          matches = eregmatch(string:version, pattern:"^5\.0\.1" + mr);
    
          # 5.0 SP1 MR4 fixes the issue.
          if (
            isnull(matches) ||
            (!isnull(matches[1]) && matches[1] >= 4)
          ) return FALSE;
    
          return TRUE;
        }
      }
    
      exit(0, prod + " is not on a recognized platform.");
    }
    
    prod = get_kb_item_or_exit("BlackBerry_ES/Product");
    version = get_kb_item_or_exit("BlackBerry_ES/Version");
    
    if (!is_vuln()) exit(0, prod + " " + version + " is not vulnerable.");
    
    get_kb_item_or_exit("SMB/Registry/Enumerated");
    
    # Connect to the appropriate share.
    port    =  kb_smb_transport();
    login   =  kb_smb_login();
    pass    =  kb_smb_password();
    domain  =  kb_smb_domain();
    
    # Try to connect to server.
    if(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');
    
    # The vulnerable DLL can appear in two separate places:
    #   1) In the BlackBerry MDS Connection Service instance
    #   2) In the BlackBerry Messaging Agent instance
    base = get_kb_item_or_exit("BlackBerry_ES/Path");
    paths = make_list(base + "\MDS\bin");
    if ("IBM Lotus Domino" >< prod)
    {
      # For Lotus Domino, one of the DLLs is installed outside of the BES
      # tree.
      base = get_kb_item_or_exit("SMB/Domino/Path");
    }
    paths = make_list(paths, base);
    
    report = "";
    fix = "1.3.0.34";
    file = "\image.dll";
    
    foreach path (paths)
    {
      # Split the software's location into components.
      share = ereg_replace(string:path, pattern:"^([A-Za-z]):.*", replace:"\1$");
      dir = ereg_replace(string:path, pattern:"^[A-Za-z]:(.*)", replace:"\1");
      NetUseDel(close:FALSE);
    
      # Connect to the share software is installed on.
      rc = NetUseAdd(login:login, password:pass, domain:domain, share:share);
      if (rc != 1)
      {
        NetUseDel();
        exit(1, "Failed to connect to " + share + " share.");
      }
    
      fh = CreateFile(
        file:dir + file,
        desired_access:GENERIC_READ,
        file_attributes:FILE_ATTRIBUTE_NORMAL,
        share_mode:FILE_SHARE_READ,
        create_disposition:OPEN_EXISTING
      );
      if (isnull(fh)) continue;
    
      ver = GetFileVersion(handle:fh);
      CloseFile(handle:fh);
    
      if (isnull(ver))
        exit(1, "Failed to extract version information from " + path + file + ".");
    
      ver = join(ver, sep:".");
      if (ver_compare(ver:ver, fix:fix) < 0)
      {
        report +=
          '\nThe following instance of image.dll needs to be updated.' +
          '\n' +
          '\n  File name         : ' + path + file +
          '\n  Installed version : ' + ver +
          '\n  Fixed version     : ' + fix +
          '\n';
      }
    }
    
    # Clean up.
    NetUseDel();
    
    # Check if fix is installed.
    if (report == "")
      exit(0, prod + " " + version + " on the remote host has been fixed and is not affected.");
    
    if (report_verbosity > 0)
    {
      report =
        '\n  Product              : ' + prod +
        '\n  Path                 : ' + base +
        '\n  Installed version    : ' + version +
        '\n' +
        report;
      security_hole(port:port, extra:report);
    }
    else security_hole(port);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1085-2.NASL
    descriptionUSN-1085-1 fixed vulnerabilities in the system TIFF library. The upstream fixes were incomplete and created problems for certain CCITTFAX4 files. This update fixes the problem. We apologize for the inconvenience. Sauli Pahlman discovered that the TIFF library incorrectly handled invalid td_stripbytecount fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482) Sauli Pahlman discovered that the TIFF library incorrectly handled TIFF files with an invalid combination of SamplesPerPixel and Photometric values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.10. (CVE-2010-2482) Nicolae Ghimbovschi discovered that the TIFF library incorrectly handled invalid ReferenceBlackWhite values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2595) Sauli Pahlman discovered that the TIFF library incorrectly handled certain default fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2597, CVE-2010-2598) It was discovered that the TIFF library incorrectly validated certain data types. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2630) It was discovered that the TIFF library incorrectly handled downsampled JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-3087) It was discovered that the TIFF library incorrectly handled certain JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS and 9.10. (CVE-2011-0191) It was discovered that the TIFF library incorrectly handled certain TIFF FAX images. If a user or automated system were tricked into opening a specially crafted TIFF FAX image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. (CVE-2011-0191). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52667
    published2011-03-15
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52667
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff regression (USN-1085-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1085-2. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52667);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-2482", "CVE-2010-2595", "CVE-2010-2597", "CVE-2010-2598", "CVE-2010-2630", "CVE-2010-3087", "CVE-2011-0191");
      script_bugtraq_id(41088, 41295, 41475, 41480, 43366, 46657);
      script_xref(name:"USN", value:"1085-2");
    
      script_name(english:"Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff regression (USN-1085-2)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "USN-1085-1 fixed vulnerabilities in the system TIFF library. The
    upstream fixes were incomplete and created problems for certain
    CCITTFAX4 files. This update fixes the problem.
    
    We apologize for the inconvenience.
    
    Sauli Pahlman discovered that the TIFF library incorrectly handled
    invalid td_stripbytecount fields. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a remote attacker
    could crash the application, leading to a denial of service. This
    issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482)
    
    Sauli Pahlman discovered that the TIFF library incorrectly
    handled TIFF files with an invalid combination of
    SamplesPerPixel and Photometric values. If a user or
    automated system were tricked into opening a specially
    crafted TIFF image, a remote attacker could crash the
    application, leading to a denial of service. This issue only
    affected Ubuntu 10.10. (CVE-2010-2482)
    
    Nicolae Ghimbovschi discovered that the TIFF library
    incorrectly handled invalid ReferenceBlackWhite values. If a
    user or automated system were tricked into opening a
    specially crafted TIFF image, a remote attacker could crash
    the application, leading to a denial of service.
    (CVE-2010-2595)
    
    Sauli Pahlman discovered that the TIFF library incorrectly
    handled certain default fields. If a user or automated
    system were tricked into opening a specially crafted TIFF
    image, a remote attacker could crash the application,
    leading to a denial of service. (CVE-2010-2597,
    CVE-2010-2598)
    
    It was discovered that the TIFF library incorrectly
    validated certain data types. If a user or automated system
    were tricked into opening a specially crafted TIFF image, a
    remote attacker could crash the application, leading to a
    denial of service. (CVE-2010-2630)
    
    It was discovered that the TIFF library incorrectly handled
    downsampled JPEG data. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a
    remote attacker could execute arbitrary code with user
    privileges, or crash the application, leading to a denial of
    service. This issue only affected Ubuntu 10.04 LTS and
    10.10. (CVE-2010-3087)
    
    It was discovered that the TIFF library incorrectly handled
    certain JPEG data. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a
    remote attacker could execute arbitrary code with user
    privileges, or crash the application, leading to a denial of
    service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS
    and 9.10. (CVE-2011-0191)
    
    It was discovered that the TIFF library incorrectly handled
    certain TIFF FAX images. If a user or automated system were
    tricked into opening a specially crafted TIFF FAX image, a
    remote attacker could execute arbitrary code with user
    privileges, or crash the application, leading to a denial of
    service. (CVE-2011-0191).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1085-2/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-opengl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiffxx0c2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(6\.06|8\.04|9\.10|10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 8.04 / 9.10 / 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff-opengl", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff-tools", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff4", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff4-dev", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiffxx0c2", pkgver:"3.7.4-1ubuntu3.10")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-opengl", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-tools", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4-dev", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiffxx0c2", pkgver:"3.8.2-7ubuntu3.8")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-doc", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-opengl", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-tools", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff4", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff4-dev", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiffxx0c2", pkgver:"3.8.2-13ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-doc", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-opengl", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-tools", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4-dev", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiffxx0c2", pkgver:"3.9.2-2ubuntu0.5")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-doc", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-opengl", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-tools", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff4", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff4-dev", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiffxx0c2", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"tiff", pkgver:"3.9.4-2ubuntu0.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff-doc / libtiff-opengl / libtiff-tools / libtiff4 / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-190.NASL
    descriptionA vulnerability has been found and corrected in libtiff : libtiff allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted TIFF image (CVE-2010-3087). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id49737
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49737
    titleMandriva Linux Security Advisory : libtiff (MDVSA-2010:190)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2010:190. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(49737);
      script_version("1.10");
      script_cvs_date("Date: 2019/08/02 13:32:53");
    
      script_cve_id("CVE-2010-3087");
      script_bugtraq_id(43366);
      script_xref(name:"MDVSA", value:"2010:190");
    
      script_name(english:"Mandriva Linux Security Advisory : libtiff (MDVSA-2010:190)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A vulnerability has been found and corrected in libtiff :
    
    libtiff allows remote attackers to cause a denial of service (memory
    corruption) or possibly execute arbitrary code via a crafted TIFF
    image (CVE-2010-3087).
    
    The updated packages have been patched to correct this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64tiff-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64tiff-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64tiff3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libtiff-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libtiff-progs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libtiff-static-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libtiff3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/10/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64tiff-devel-3.9.1-4.2mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64tiff-static-devel-3.9.1-4.2mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"x86_64", reference:"lib64tiff3-3.9.1-4.2mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libtiff-devel-3.9.1-4.2mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", reference:"libtiff-progs-3.9.1-4.2mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libtiff-static-devel-3.9.1-4.2mdv2010.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.0", cpu:"i386", reference:"libtiff3-3.9.1-4.2mdv2010.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64tiff-devel-3.9.2-2.2mdv2010.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64tiff-static-devel-3.9.2-2.2mdv2010.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64tiff3-3.9.2-2.2mdv2010.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libtiff-devel-3.9.2-2.2mdv2010.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"libtiff-progs-3.9.2-2.2mdv2010.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libtiff-static-devel-3.9.2-2.2mdv2010.1", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libtiff3-3.9.2-2.2mdv2010.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-02 (libTIFF: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62235
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62235
    titleGLSA-201209-02 : libTIFF: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201209-02.
    #
    # The advisory text is Copyright (C) 2001-2017 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62235);
      script_version("1.10");
      script_cvs_date("Date: 2018/07/11 17:09:26");
    
      script_cve_id("CVE-2009-2347", "CVE-2009-5022", "CVE-2010-1411", "CVE-2010-2065", "CVE-2010-2067", "CVE-2010-2233", "CVE-2010-2443", "CVE-2010-2481", "CVE-2010-2482", "CVE-2010-2483", "CVE-2010-2595", "CVE-2010-2596", "CVE-2010-2597", "CVE-2010-2630", "CVE-2010-2631", "CVE-2010-3087", "CVE-2010-4665", "CVE-2011-0192", "CVE-2011-1167", "CVE-2012-1173", "CVE-2012-2088", "CVE-2012-2113", "CVE-2012-3401");
      script_xref(name:"GLSA", value:"201209-02");
    
      script_name(english:"GLSA-201209-02 : libTIFF: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201209-02
    (libTIFF: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in libTIFF. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted TIFF
          file with an application making use of libTIFF, possibly resulting in
          execution of arbitrary code with the privileges of the user running the
          application or a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201209-02"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All libTIFF 4.0 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/tiff-4.0.2-r1'
        All libTIFF 3.9 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=media-libs/tiff-3.9.5-r2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"media-libs/tiff", unaffected:make_list("ge 4.0.2-r1", "rge 3.9.5-r2", "rge 3.9.7-r1"), vulnerable:make_list("lt 4.0.2-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libTIFF");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBTIFF-DEVEL-100915.NASL
    descriptionspecially crafted tiff files could cause a memory corruption in libtiff. Attackers could potentially exploit that to execute arbitrary code in applications that use libtiff for processing tiff files (CVE-2010-3087).
    last seen2020-06-01
    modified2020-06-02
    plugin id75619
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75619
    titleopenSUSE Security Update : libtiff-devel (openSUSE-SU-2010:0619-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libtiff-devel-3117.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(75619);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:39");
    
      script_cve_id("CVE-2010-3087");
    
      script_name(english:"openSUSE Security Update : libtiff-devel (openSUSE-SU-2010:0619-1)");
      script_summary(english:"Check for the libtiff-devel-3117 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "specially crafted tiff files could cause a memory corruption in
    libtiff. Attackers could potentially exploit that to execute arbitrary
    code in applications that use libtiff for processing tiff files
    (CVE-2010-3087)."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=624215"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2010-09/msg00023.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libtiff-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtiff-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtiff-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtiff3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libtiff3-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.3", reference:"libtiff-devel-3.9.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"libtiff3-3.9.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", reference:"tiff-3.9.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libtiff-devel-32bit-3.9.2-5.2.1") ) flag++;
    if ( rpm_check(release:"SUSE11.3", cpu:"x86_64", reference:"libtiff3-32bit-3.9.2-5.2.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff-devel / libtiff-devel-32bit / libtiff3 / libtiff3-32bit / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1085-1.NASL
    descriptionSauli Pahlman discovered that the TIFF library incorrectly handled invalid td_stripbytecount fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482) Sauli Pahlman discovered that the TIFF library incorrectly handled TIFF files with an invalid combination of SamplesPerPixel and Photometric values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. This issue only affected Ubuntu 10.10. (CVE-2010-2482) Nicolae Ghimbovschi discovered that the TIFF library incorrectly handled invalid ReferenceBlackWhite values. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2595) Sauli Pahlman discovered that the TIFF library incorrectly handled certain default fields. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2597, CVE-2010-2598) It was discovered that the TIFF library incorrectly validated certain data types. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service. (CVE-2010-2630) It was discovered that the TIFF library incorrectly handled downsampled JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-3087) It was discovered that the TIFF library incorrectly handled certain JPEG data. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04 LTS and 9.10. (CVE-2011-0191) It was discovered that the TIFF library incorrectly handled certain TIFF FAX images. If a user or automated system were tricked into opening a specially crafted TIFF FAX image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. (CVE-2011-0191). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52581
    published2011-03-08
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52581
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff vulnerabilities (USN-1085-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-1085-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(52581);
      script_version("1.8");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-2482", "CVE-2010-2483", "CVE-2010-2595", "CVE-2010-2597", "CVE-2010-2598", "CVE-2010-2630", "CVE-2010-3087", "CVE-2011-0191", "CVE-2011-0192");
      script_bugtraq_id(41088, 41295, 41475, 41480, 43366, 46657, 46658);
      script_xref(name:"USN", value:"1085-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff vulnerabilities (USN-1085-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Sauli Pahlman discovered that the TIFF library incorrectly handled
    invalid td_stripbytecount fields. If a user or automated system were
    tricked into opening a specially crafted TIFF image, a remote attacker
    could crash the application, leading to a denial of service. This
    issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2010-2482)
    
    Sauli Pahlman discovered that the TIFF library incorrectly handled
    TIFF files with an invalid combination of SamplesPerPixel and
    Photometric values. If a user or automated system were tricked into
    opening a specially crafted TIFF image, a remote attacker could crash
    the application, leading to a denial of service. This issue only
    affected Ubuntu 10.10. (CVE-2010-2482)
    
    Nicolae Ghimbovschi discovered that the TIFF library incorrectly
    handled invalid ReferenceBlackWhite values. If a user or automated
    system were tricked into opening a specially crafted TIFF image, a
    remote attacker could crash the application, leading to a denial of
    service. (CVE-2010-2595)
    
    Sauli Pahlman discovered that the TIFF library incorrectly handled
    certain default fields. If a user or automated system were tricked
    into opening a specially crafted TIFF image, a remote attacker could
    crash the application, leading to a denial of service. (CVE-2010-2597,
    CVE-2010-2598)
    
    It was discovered that the TIFF library incorrectly validated certain
    data types. If a user or automated system were tricked into opening a
    specially crafted TIFF image, a remote attacker could crash the
    application, leading to a denial of service. (CVE-2010-2630)
    
    It was discovered that the TIFF library incorrectly handled
    downsampled JPEG data. If a user or automated system were tricked into
    opening a specially crafted TIFF image, a remote attacker could
    execute arbitrary code with user privileges, or crash the application,
    leading to a denial of service. This issue only affected Ubuntu 10.04
    LTS and 10.10. (CVE-2010-3087)
    
    It was discovered that the TIFF library incorrectly handled certain
    JPEG data. If a user or automated system were tricked into opening a
    specially crafted TIFF image, a remote attacker could execute
    arbitrary code with user privileges, or crash the application, leading
    to a denial of service. This issue only affected Ubuntu 6.06 LTS, 8.04
    LTS and 9.10. (CVE-2011-0191)
    
    It was discovered that the TIFF library incorrectly handled certain
    TIFF FAX images. If a user or automated system were tricked into
    opening a specially crafted TIFF FAX image, a remote attacker could
    execute arbitrary code with user privileges, or crash the application,
    leading to a denial of service. (CVE-2011-0191).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/1085-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-opengl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiff4-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libtiffxx0c2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/07/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/03/08");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(6\.06|8\.04|9\.10|10\.04|10\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 8.04 / 9.10 / 10.04 / 10.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff-opengl", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff-tools", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff4", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiff4-dev", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libtiffxx0c2", pkgver:"3.7.4-1ubuntu3.9")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-opengl", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff-tools", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiff4-dev", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libtiffxx0c2", pkgver:"3.8.2-7ubuntu3.7")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-doc", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-opengl", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff-tools", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff4", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiff4-dev", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libtiffxx0c2", pkgver:"3.8.2-13ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-doc", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-opengl", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff-tools", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiff4-dev", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libtiffxx0c2", pkgver:"3.9.2-2ubuntu0.4")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-doc", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-opengl", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff-tools", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff4", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiff4-dev", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"libtiffxx0c2", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"10.10", pkgname:"tiff", pkgver:"3.9.4-2ubuntu0.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff-doc / libtiff-opengl / libtiff-tools / libtiff4 / etc");
    }