Vulnerabilities > CVE-2010-4665 - Numeric Errors vulnerability in Libtiff

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Integer overflow in the ReadDirectory function in tiffdump.c in tiffdump in LibTIFF before 3.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF file containing a directory data structure with many directory entries.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0519.NASL
    descriptionUpdated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple integer overflow flaws, leading to a buffer overflow, were discovered in libtiff. An attacker could use these flaws to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2010-1411) Multiple input validation flaws were discovered in libtiff. An attacker could use these flaws to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash. (CVE-2010-2481, CVE-2010-2483, CVE-2010-2595, CVE-2010-2597) Red Hat would like to thank Apple Product Security for responsibly reporting the CVE-2010-1411 flaw, who credit Kevin Finisterre of digitalmunition.com for the discovery of the issue. All libtiff users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id47872
    published2010-07-28
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47872
    titleRHEL 4 / 5 : libtiff (RHSA-2010:0519)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0519. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(47872);
      script_version ("1.19");
      script_cvs_date("Date: 2019/10/25 13:36:15");
    
      script_cve_id("CVE-2010-1411", "CVE-2010-2481", "CVE-2010-2483", "CVE-2010-2595", "CVE-2010-2597", "CVE-2010-4665");
      script_bugtraq_id(40823, 41088, 41295);
      script_xref(name:"RHSA", value:"2010:0519");
    
      script_name(english:"RHEL 4 / 5 : libtiff (RHSA-2010:0519)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated libtiff packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 4 and 5.
    
    The Red Hat Security Response Team has rated this update as having
    important security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    The libtiff packages contain a library of functions for manipulating
    Tagged Image File Format (TIFF) files.
    
    Multiple integer overflow flaws, leading to a buffer overflow, were
    discovered in libtiff. An attacker could use these flaws to create a
    specially crafted TIFF file that, when opened, would cause an
    application linked against libtiff to crash or, possibly, execute
    arbitrary code. (CVE-2010-1411)
    
    Multiple input validation flaws were discovered in libtiff. An
    attacker could use these flaws to create a specially crafted TIFF file
    that, when opened, would cause an application linked against libtiff
    to crash. (CVE-2010-2481, CVE-2010-2483, CVE-2010-2595, CVE-2010-2597)
    
    Red Hat would like to thank Apple Product Security for responsibly
    reporting the CVE-2010-1411 flaw, who credit Kevin Finisterre of
    digitalmunition.com for the discovery of the issue.
    
    All libtiff users are advised to upgrade to these updated packages,
    which contain backported patches to resolve these issues. All running
    applications linked against libtiff must be restarted for this update
    to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-1411"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2481"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2483"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2597"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-4665"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2010:0519"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libtiff and / or libtiff-devel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libtiff");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libtiff-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4.8");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/07/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/07/28");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x / 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2010:0519";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"libtiff-3.6.1-12.el4_8.5")) flag++;
    
      if (rpm_check(release:"RHEL4", reference:"libtiff-devel-3.6.1-12.el4_8.5")) flag++;
    
    
      if (rpm_check(release:"RHEL5", reference:"libtiff-3.8.2-7.el5_5.5")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"libtiff-devel-3.8.2-7.el5_5.5")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff / libtiff-devel");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12702.NASL
    descriptionThe following bugs have been fixed : - Specially crafted tiff files could cause a heap-based buffer overflow in the thunder-decoder. (CVE-2011-1167) - Directories with a large number of files could cause an integer overflow in the tiffdump tool. (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id53585
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53585
    titleSuSE9 Security Update : libtiff (YOU Patch Number 12702)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBTIFF-DEVEL-110415.NASL
    descriptionThe following bugs have been fixed : - Specially crafted tiff files could cause a heap-based buffer overflow in the thunder-decoder. (CVE-2011-1167) - Directories with a large number of files could cause an integer overflow in the tiffdump tool (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id53588
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53588
    titleSuSE 11.1 Security Update : libtiff (SAT Patch Number 4397)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_LIBTIFF-DEVEL-110415.NASL
    descriptionSpecially crafted tiff files could cause a heap-based buffer overflow in the thunder- and ojpeg-decoders (CVE-2011-1167, CVE-2009-5022). Directories with a large number of files could cause an integer overflow in the tiffdump tool (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id75926
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75926
    titleopenSUSE Security Update : libtiff-devel (openSUSE-SU-2011:0405-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0519.NASL
    descriptionUpdated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple integer overflow flaws, leading to a buffer overflow, were discovered in libtiff. An attacker could use these flaws to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2010-1411) Multiple input validation flaws were discovered in libtiff. An attacker could use these flaws to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash. (CVE-2010-2481, CVE-2010-2483, CVE-2010-2595, CVE-2010-2597) Red Hat would like to thank Apple Product Security for responsibly reporting the CVE-2010-1411 flaw, who credit Kevin Finisterre of digitalmunition.com for the discovery of the issue. All libtiff users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id47738
    published2010-07-16
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47738
    titleCentOS 4 / 5 : libtiff (CESA-2010:0519)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5304.NASL
    descriptionUpdate to libtiff 3.9.5, incorporating all our previous patches plus other fixes, notably the fix for CVE-2009-5022 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53498
    published2011-04-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53498
    titleFedora 14 : libtiff-3.9.5-1.fc14 (2011-5304)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBTIFF-7474.NASL
    descriptionThe following bugs have been fixed : - Specially crafted files could cause a heap-based buffer overflows in the JPEG, Fax and Thunder decoders. (CVE-2011-0191 / CVE-2011-0192 / CVE-2011-1167) - Directories with a large number of files could cause an integer overflow in the tiffdump tool. (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id57221
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57221
    titleSuSE 10 Security Update : libtiff (ZYPP Patch Number 7474)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBTIFF-7473.NASL
    descriptionThe following bugs have been fixed : - Specially crafted tiff files could cause a heap-based buffer overflow in the thunder-decoder. (CVE-2011-1167) - Directories with a large number of files could cause an integer overflow in the tiffdump tool. (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id53591
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53591
    titleSuSE 10 Security Update : libtiff (ZYPP Patch Number 7473)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2552.NASL
    descriptionSeveral vulnerabilities were discovered in TIFF, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation. These vulnerabilities can be exploited via a specially crafted TIFF image. - CVE-2012-2113 The tiff2pdf utility has an integer overflow error when parsing images. - CVE-2012-3401 Huzaifa Sidhpurwala discovered heap-based buffer overflow in the t2p_read_tiff_init() function. - CVE-2010-2482 An invalid td_stripbytecount field is not properly handle and can trigger a NULL pointer dereference. - CVE-2010-2595 An array index error, related to
    last seen2020-03-17
    modified2012-09-27
    plugin id62317
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62317
    titleDebian DSA-2552-1 : tiff - several vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5336.NASL
    descriptionUpdate to libtiff 3.9.5, incorporating all our previous patches plus other fixes, notably the fix for CVE-2009-5022 Fix incorrect fix for CVE-2011-0192 Add fix for CVE-2011-1167 Fix buffer overrun in fax decoding (CVE-2011-0192) as well as a non-security-critical crash in gif2tiff. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53560
    published2011-04-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53560
    titleFedora 15 : libtiff-3.9.5-1.fc15 (2011-5336)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBTIFF-DEVEL-110415.NASL
    descriptionSpecially crafted tiff files could cause a heap-based buffer overflow in the thunder- and ojpeg-decoders (CVE-2011-1167, CVE-2009-5022). Directories with a large number of files could cause an integer overflow in the tiffdump tool (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id75621
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75621
    titleopenSUSE Security Update : libtiff-devel (openSUSE-SU-2011:0405-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1416-1.NASL
    descriptionAlexander Gavrun discovered that the TIFF library incorrectly allocated space for a tile. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. (CVE-2012-1173) It was discovered that the tiffdump utility incorrectly handled directory data structures with many directory entries. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. This issue only applied to Ubuntu 8.04 LTS, Ubuntu 10.04 LTS, Ubuntu 10.10 and Ubuntu 11.04. (CVE-2010-4665). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id58600
    published2012-04-05
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58600
    titleUbuntu 8.04 LTS / 10.04 LTS / 10.10 / 11.04 / 11.10 : tiff vulnerabilities (USN-1416-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBTIFF-DEVEL-110415.NASL
    descriptionSpecially crafted tiff files could cause a heap-based buffer overflow in the thunder-decoder (CVE-2011-1167). Directories with a large number of files could cause an integer overflow in the tiffdump tool (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id53761
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53761
    titleopenSUSE Security Update : libtiff-devel (openSUSE-SU-2011:0409-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-02 (libTIFF: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62235
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62235
    titleGLSA-201209-02 : libTIFF: Multiple vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0519.NASL
    descriptionFrom Red Hat Security Advisory 2010:0519 : Updated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Multiple integer overflow flaws, leading to a buffer overflow, were discovered in libtiff. An attacker could use these flaws to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2010-1411) Multiple input validation flaws were discovered in libtiff. An attacker could use these flaws to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash. (CVE-2010-2481, CVE-2010-2483, CVE-2010-2595, CVE-2010-2597) Red Hat would like to thank Apple Product Security for responsibly reporting the CVE-2010-1411 flaw, who credit Kevin Finisterre of digitalmunition.com for the discovery of the issue. All libtiff users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68059
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68059
    titleOracle Linux 4 / 5 : libtiff (ELSA-2010-0519)

Redhat

advisories
bugzilla
id611900
titleCVE-2010-2483 libtiff: out-of-bounds read crash on images with invalid SamplesPerPixel values
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentlibtiff is earlier than 0:3.6.1-12.el4_8.5
          ovaloval:com.redhat.rhsa:tst:20100519001
        • commentlibtiff is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060425002
      • AND
        • commentlibtiff-devel is earlier than 0:3.6.1-12.el4_8.5
          ovaloval:com.redhat.rhsa:tst:20100519003
        • commentlibtiff-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060425004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibtiff-devel is earlier than 0:3.8.2-7.el5_5.5
          ovaloval:com.redhat.rhsa:tst:20100519006
        • commentlibtiff-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080847004
      • AND
        • commentlibtiff is earlier than 0:3.8.2-7.el5_5.5
          ovaloval:com.redhat.rhsa:tst:20100519008
        • commentlibtiff is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080847002
rhsa
idRHSA-2010:0519
released2010-07-08
severityImportant
titleRHSA-2010:0519: libtiff security update (Important)
rpms
  • libtiff-0:3.6.1-12.el4_8.5
  • libtiff-0:3.8.2-7.el5_5.5
  • libtiff-debuginfo-0:3.6.1-12.el4_8.5
  • libtiff-debuginfo-0:3.8.2-7.el5_5.5
  • libtiff-devel-0:3.6.1-12.el4_8.5
  • libtiff-devel-0:3.8.2-7.el5_5.5