Vulnerabilities > CVE-2011-1167 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libtiff

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12702.NASL
    descriptionThe following bugs have been fixed : - Specially crafted tiff files could cause a heap-based buffer overflow in the thunder-decoder. (CVE-2011-1167) - Directories with a large number of files could cause an integer overflow in the tiffdump tool. (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id53585
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53585
    titleSuSE9 Security Update : libtiff (YOU Patch Number 12702)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBTIFF-DEVEL-110415.NASL
    descriptionThe following bugs have been fixed : - Specially crafted tiff files could cause a heap-based buffer overflow in the thunder-decoder. (CVE-2011-1167) - Directories with a large number of files could cause an integer overflow in the tiffdump tool (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id53588
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53588
    titleSuSE 11.1 Security Update : libtiff (SAT Patch Number 4397)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_LIBTIFF-DEVEL-110415.NASL
    descriptionSpecially crafted tiff files could cause a heap-based buffer overflow in the thunder- and ojpeg-decoders (CVE-2011-1167, CVE-2009-5022). Directories with a large number of files could cause an integer overflow in the tiffdump tool (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id75926
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75926
    titleopenSUSE Security Update : libtiff-devel (openSUSE-SU-2011:0405-1)
  • NASL familyWindows
    NASL idBLACKBERRY_ES_PNG_KB27244.NASL
    descriptionThe version of BlackBerry Enterprise Server on the remote host reportedly contains multiple remote code execution vulnerabilities in its image processing library : - An unspecified error within the BlackBerry MDS Connection Service when processing PNG and TIFF images on a web page being viewed on a BlackBerry smartphone. - An unspecified error within the BlackBerry Messaging Agent when processing embedded PNG and TIFF images in an email sent to a BlackBerry smartphone. When the image processing library is used on a specially crafted PNG or TIFF image, an attacker may be able to execute arbitrary code in the context of the BlackBerry Enterprise Server login account.
    last seen2020-06-01
    modified2020-06-02
    plugin id55819
    published2011-08-11
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/55819
    titleBlackBerry Enterprise Server PNG and TIFF Image Processing Vulnerabilities (KB27244)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0392.NASL
    descriptionUpdated libtiff packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. A heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF files encoded with a 4-bit run-length encoding scheme from ThunderScan. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167) This update also fixes the following bug : * The RHSA-2011:0318 libtiff update introduced a regression that prevented certain TIFF Internet Fax image files, compressed with the CCITT Group 4 compression algorithm, from being read. (BZ#688825) All libtiff users should upgrade to these updated packages, which contain a backported patch to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id53206
    published2011-03-29
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53206
    titleRHEL 4 / 5 / 6 : libtiff (RHSA-2011:0392)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110329_LIBTIFF_ON_SL4_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF files encoded with a 4-bit run-length encoding scheme from ThunderScan. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167) This update also fixes the following bug : - A prior libtiff update introduced a regression that prevented certain TIFF Internet Fax image files, compressed with the CCITT Group 4 compression algorithm, from being read. (BZ#688825)
    last seen2020-06-01
    modified2020-06-02
    plugin id60999
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60999
    titleScientific Linux Security Update : libtiff on SL4.x i386/x86_64
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBTIFF-7474.NASL
    descriptionThe following bugs have been fixed : - Specially crafted files could cause a heap-based buffer overflows in the JPEG, Fax and Thunder decoders. (CVE-2011-0191 / CVE-2011-0192 / CVE-2011-1167) - Directories with a large number of files could cause an integer overflow in the tiffdump tool. (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id57221
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57221
    titleSuSE 10 Security Update : libtiff (ZYPP Patch Number 7474)
  • NASL familyGain a shell remotely
    NASL idAPPLETV_5_1.NASL
    descriptionAccording to its banner, the remote Apple TV 2nd generation or later device has a version of iOS that is prior to 5.1. It is, therefore, reportedly affected by several vulnerabilities : - An uninitialized memory access issue in the handling of Sorenson encoded movie files could lead to arbitrary code execution. (CVE-2012-3722) - Following the DNAv4 protocol, the device may broadcast MAC addresses of previously accessed networks when connecting to a Wi-Fi network. (CVE-2012-3725) - A buffer overflow in libtiff
    last seen2020-06-01
    modified2020-06-02
    plugin id62357
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62357
    titleApple TV < 5.1 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBTIFF-7473.NASL
    descriptionThe following bugs have been fixed : - Specially crafted tiff files could cause a heap-based buffer overflow in the thunder-decoder. (CVE-2011-1167) - Directories with a large number of files could cause an integer overflow in the tiffdump tool. (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id53591
    published2011-04-29
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53591
    titleSuSE 10 Security Update : libtiff (ZYPP Patch Number 7473)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5962.NASL
    descriptionUpdate MinGW Windows cross-compiled libtiff to 3.9.5, incorporating most of our previous patches. Includes a fix for CVE-2011-1167: A flaw was reported in libtiff
    last seen2020-06-01
    modified2020-06-02
    plugin id53635
    published2011-05-04
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53635
    titleFedora 14 : mingw32-libtiff-3.9.5-1.fc14 (2011-5962)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0392.NASL
    descriptionUpdated libtiff packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. A heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF files encoded with a 4-bit run-length encoding scheme from ThunderScan. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167) This update also fixes the following bug : * The RHSA-2011:0318 libtiff update introduced a regression that prevented certain TIFF Internet Fax image files, compressed with the CCITT Group 4 compression algorithm, from being read. (BZ#688825) All libtiff users should upgrade to these updated packages, which contain a backported patch to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id53239
    published2011-04-01
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53239
    titleCentOS 4 / 5 : libtiff (CESA-2011:0392)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3836.NASL
    descriptionFix incorrect fix for CVE-2011-0192 Add fix for CVE-2011-1167 Fix buffer overrun in fax decoding (CVE-2011-0192) as well as a non-security-critical crash in gif2tiff. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53345
    published2011-04-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53345
    titleFedora 14 : libtiff-3.9.4-4.fc14 (2011-3836)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1102-1.NASL
    descriptionMartin Barbella discovered that the thunder (aka ThunderScan) decoder in the TIFF library incorrectly handled an unexpected BitsPerSample value. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could execute arbitrary code with user privileges, or crash the application, leading to a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53294
    published2011-04-05
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53294
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff vulnerability (USN-1102-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3827.NASL
    descriptionFix incorrect fix for CVE-2011-0192 Add fix for CVE-2011-1167 Fix buffer overrun in fax decoding (CVE-2011-0192) as well as a non-security-critical crash in gif2tiff. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53364
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53364
    titleFedora 13 : libtiff-3.9.4-4.fc13 (2011-3827)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-098-01.NASL
    descriptionNew libtiff packages are available for Slackware 9.0, 9.1, 10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53362
    published2011-04-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53362
    titleSlackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 9.0 / 9.1 / current : libtiff (SSA:2011-098-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5336.NASL
    descriptionUpdate to libtiff 3.9.5, incorporating all our previous patches plus other fixes, notably the fix for CVE-2009-5022 Fix incorrect fix for CVE-2011-0192 Add fix for CVE-2011-1167 Fix buffer overrun in fax decoding (CVE-2011-0192) as well as a non-security-critical crash in gif2tiff. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53560
    published2011-04-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53560
    titleFedora 15 : libtiff-3.9.5-1.fc15 (2011-5336)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0392.NASL
    descriptionFrom Red Hat Security Advisory 2011:0392 : Updated libtiff packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. A heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF files encoded with a 4-bit run-length encoding scheme from ThunderScan. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167) This update also fixes the following bug : * The RHSA-2011:0318 libtiff update introduced a regression that prevented certain TIFF Internet Fax image files, compressed with the CCITT Group 4 compression algorithm, from being read. (BZ#688825) All libtiff users should upgrade to these updated packages, which contain a backported patch to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68239
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68239
    titleOracle Linux 4 / 5 / 6 : libtiff (ELSA-2011-0392)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_7_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7.x that is prior to 10.7.3. The newer version contains multiple security-related fixes for the following components : - Address Book - Apache - ATS - CFNetwork - CoreMedia - CoreText - CoreUI - curl - Data Security - dovecot - filecmds - ImageIO - Internet Sharing - Libinfo - libresolv - libsecurity - OpenGL - PHP - QuickTime - Subversion - Time Machine - WebDAV Sharing - Webmail - X11
    last seen2020-06-01
    modified2020-06-02
    plugin id57797
    published2012-02-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57797
    titleMac OS X 10.7.x < 10.7.3 Multiple Vulnerabilities (BEAST)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBTIFF-DEVEL-110415.NASL
    descriptionSpecially crafted tiff files could cause a heap-based buffer overflow in the thunder- and ojpeg-decoders (CVE-2011-1167, CVE-2009-5022). Directories with a large number of files could cause an integer overflow in the tiffdump tool (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id75621
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75621
    titleopenSUSE Security Update : libtiff-devel (openSUSE-SU-2011:0405-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110329_LIBTIFF_ON_SL5_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF files encoded with a 4-bit run-length encoding scheme from ThunderScan. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167) This update also fixes the following bug : - A prior libtiff update introduced a regression that prevented certain TIFF Internet Fax image files, compressed with the CCITT Group 4 compression algorithm, from being read. (BZ#688825)
    last seen2020-06-01
    modified2020-06-02
    plugin id61000
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61000
    titleScientific Linux Security Update : libtiff on SL5.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2210.NASL
    descriptionSeveral vulnerabilities were discovered in the TIFF manipulation and conversion library : - CVE-2011-0191 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF image with JPEG encoding. This issue affects the Debian 5.0 Lenny package only. - CVE-2011-0192 A buffer overflow allows to execute arbitrary code or cause a denial of service via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding. - CVE-2011-1167 Heap-based buffer overflow in the thunder (aka ThunderScan) decoder allows to execute arbitrary code via a TIFF file that has an unexpected BitsPerSample value.
    last seen2020-03-17
    modified2011-04-04
    plugin id53260
    published2011-04-04
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53260
    titleDebian DSA-2210-1 : tiff - several vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2012-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 that does not have Security Update 2012-002 applied. This update contains multiple security-related fixes for the following components : - curl - Directory Service - ImageIO - libarchive - libsecurity - libxml - Quartz Composer - QuickTime - Ruby - Samba - Security Framework
    last seen2020-06-01
    modified2020-06-02
    plugin id59067
    published2012-05-10
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59067
    titleMac OS X Multiple Vulnerabilities (Security Update 2012-002) (BEAST)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBTIFF-DEVEL-110415.NASL
    descriptionSpecially crafted tiff files could cause a heap-based buffer overflow in the thunder-decoder (CVE-2011-1167). Directories with a large number of files could cause an integer overflow in the tiffdump tool (CVE-2010-4665)
    last seen2020-06-01
    modified2020-06-02
    plugin id53761
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53761
    titleopenSUSE Security Update : libtiff-devel (openSUSE-SU-2011:0409-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-02 (libTIFF: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62235
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62235
    titleGLSA-201209-02 : libTIFF: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5991.NASL
    descriptionUpdate MinGW Windows cross-compiled libtiff to 3.9.5, incorporating most of our previous patches. Includes a fix for CVE-2011-1167: A flaw was reported in libtiff
    last seen2020-06-01
    modified2020-06-02
    plugin id53612
    published2011-05-02
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53612
    titleFedora 15 : mingw32-libtiff-3.9.5-1.fc15 (2011-5991)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-064.NASL
    descriptionMultiple vulnerabilities were discovered and corrected in libtiff : Buffer overflow in LibTIFF allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF image with JPEG encoding (CVE-2011-0191). Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value (CVE-2011-1167). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id53290
    published2011-04-05
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53290
    titleMandriva Linux Security Advisory : libtiff (MDVSA-2011:064)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-5955.NASL
    descriptionUpdate MinGW Windows cross-compiled libtiff to 3.9.5, incorporating most of our previous patches. Includes a fix for CVE-2011-1167: A flaw was reported in libtiff
    last seen2020-06-01
    modified2020-06-02
    plugin id53634
    published2011-05-04
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53634
    titleFedora 13 : mingw32-libtiff-3.9.5-1.fc13 (2011-5955)

Redhat

advisories
bugzilla
id688825
titleRegression in libtiff due to CVE-2011-0192 fix
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentlibtiff-devel is earlier than 0:3.9.4-1.el6_0.2
          ovaloval:com.redhat.rhsa:tst:20110392001
        • commentlibtiff-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110318014
      • AND
        • commentlibtiff-static is earlier than 0:3.9.4-1.el6_0.2
          ovaloval:com.redhat.rhsa:tst:20110392003
        • commentlibtiff-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110318012
      • AND
        • commentlibtiff is earlier than 0:3.9.4-1.el6_0.2
          ovaloval:com.redhat.rhsa:tst:20110392005
        • commentlibtiff is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20110318016
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentlibtiff is earlier than 0:3.6.1-18.el4
          ovaloval:com.redhat.rhsa:tst:20110392008
        • commentlibtiff is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060425002
      • AND
        • commentlibtiff-devel is earlier than 0:3.6.1-18.el4
          ovaloval:com.redhat.rhsa:tst:20110392010
        • commentlibtiff-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20060425004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibtiff is earlier than 0:3.8.2-7.el5_6.7
          ovaloval:com.redhat.rhsa:tst:20110392013
        • commentlibtiff is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080847002
      • AND
        • commentlibtiff-devel is earlier than 0:3.8.2-7.el5_6.7
          ovaloval:com.redhat.rhsa:tst:20110392015
        • commentlibtiff-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080847004
rhsa
idRHSA-2011:0392
released2011-03-28
severityImportant
titleRHSA-2011:0392: libtiff security and bug fix update (Important)
rpms
  • libtiff-0:3.6.1-18.el4
  • libtiff-0:3.8.2-7.el5_6.7
  • libtiff-0:3.9.4-1.el6_0.2
  • libtiff-debuginfo-0:3.6.1-18.el4
  • libtiff-debuginfo-0:3.8.2-7.el5_6.7
  • libtiff-debuginfo-0:3.9.4-1.el6_0.2
  • libtiff-devel-0:3.6.1-18.el4
  • libtiff-devel-0:3.8.2-7.el5_6.7
  • libtiff-devel-0:3.9.4-1.el6_0.2
  • libtiff-static-0:3.9.4-1.el6_0.2

References