Vulnerabilities > CVE-2012-4564

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-147.NASL
    descriptionA heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF images using the Pixar Log Format encoding. An attacker could create a specially crafted TIFF file that, when opened, could cause an application using libtiff to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-4447) A stack-based buffer overflow flaw was found in the way libtiff handled DOTRANGE tags. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-5581) A heap-based buffer overflow flaw was found in the tiff2pdf tool. An attacker could use this flaw to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-3401) A missing return value check flaw, leading to a heap-based buffer overflow, was found in the ppm2tiff tool. An attacker could use this flaw to create a specially crafted PPM (Portable Pixel Map) file that would cause ppm2tiff to crash or, possibly, execute arbitrary code. (CVE-2012-4564)
    last seen2020-06-01
    modified2020-06-02
    plugin id69637
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69637
    titleAmazon Linux AMI : libtiff (ALAS-2012-147)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2012-147.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69637);
      script_version("1.6");
      script_cvs_date("Date: 2018/04/18 15:09:34");
    
      script_cve_id("CVE-2012-3401", "CVE-2012-4447", "CVE-2012-4564", "CVE-2012-5581");
      script_xref(name:"ALAS", value:"2012-147");
      script_xref(name:"RHSA", value:"2012:1590");
    
      script_name(english:"Amazon Linux AMI : libtiff (ALAS-2012-147)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A heap-based buffer overflow flaw was found in the way libtiff
    processed certain TIFF images using the Pixar Log Format encoding. An
    attacker could create a specially crafted TIFF file that, when opened,
    could cause an application using libtiff to crash or, possibly,
    execute arbitrary code with the privileges of the user running the
    application. (CVE-2012-4447)
    
    A stack-based buffer overflow flaw was found in the way libtiff
    handled DOTRANGE tags. An attacker could use this flaw to create a
    specially crafted TIFF file that, when opened, would cause an
    application linked against libtiff to crash or, possibly, execute
    arbitrary code. (CVE-2012-5581)
    
    A heap-based buffer overflow flaw was found in the tiff2pdf tool. An
    attacker could use this flaw to create a specially crafted TIFF file
    that would cause tiff2pdf to crash or, possibly, execute arbitrary
    code. (CVE-2012-3401)
    
    A missing return value check flaw, leading to a heap-based buffer
    overflow, was found in the ppm2tiff tool. An attacker could use this
    flaw to create a specially crafted PPM (Portable Pixel Map) file that
    would cause ppm2tiff to crash or, possibly, execute arbitrary code.
    (CVE-2012-4564)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2012-147.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update libtiff' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libtiff");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libtiff-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libtiff-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:libtiff-static");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/12/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"libtiff-3.9.4-9.11.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"libtiff-debuginfo-3.9.4-9.11.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"libtiff-devel-3.9.4-9.11.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"libtiff-static-3.9.4-9.11.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libtiff / libtiff-debuginfo / libtiff-devel / libtiff-static");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBTIFF-DEVEL-130109.NASL
    descriptionVarious memory corruption vulnerabilities have been fixed in libtiff. CVE-2012-4447 / CVE-2012-4564 / CVE-2012-5581 have been assigned to these issues.
    last seen2020-06-05
    modified2013-01-25
    plugin id64199
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64199
    titleSuSE 11.2 Security Update : libtiff (SAT Patch Number 7216)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-174.NASL
    descriptionMultiple vulnerabilities was found and corrected in libtiff : Heap-based buffer overflow in tif_pixarlog.c in LibTIFF before 4.0.3 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF image using the PixarLog Compression format (CVE-2012-4447). ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow (CVE-2012-4564). The updated packages have been patched to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id63017
    published2012-11-23
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63017
    titleMandriva Linux Security Advisory : libtiff (MDVSA-2012:174)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1590.NASL
    descriptionFrom Red Hat Security Advisory 2012:1590 : Updated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. A heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF images using the Pixar Log Format encoding. An attacker could create a specially crafted TIFF file that, when opened, could cause an application using libtiff to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-4447) A stack-based buffer overflow flaw was found in the way libtiff handled DOTRANGE tags. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-5581) A heap-based buffer overflow flaw was found in the tiff2pdf tool. An attacker could use this flaw to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-3401) A missing return value check flaw, leading to a heap-based buffer overflow, was found in the ppm2tiff tool. An attacker could use this flaw to create a specially crafted PPM (Portable Pixel Map) file that would cause ppm2tiff to crash or, possibly, execute arbitrary code. (CVE-2012-4564) The CVE-2012-5581, CVE-2012-3401, and CVE-2012-4564 issues were discovered by Huzaifa Sidhpurwala of the Red Hat Security Response Team. All libtiff users should upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68667
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68667
    titleOracle Linux 5 / 6 : libtiff (ELSA-2012-1590)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-20404.NASL
    description - Update to libtiff 3.9.7 (includes previously-added security fixes) - Add patches for CVE-2012-4447, CVE-2012-4564, CVE-2012-5581 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-12-31
    plugin id63362
    published2012-12-31
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63362
    titleFedora 16 : libtiff-3.9.7-1.fc16 (2012-20404)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2013-290-01.NASL
    descriptionNew libtiff packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id70499
    published2013-10-20
    reporterThis script is Copyright (C) 2013 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70499
    titleSlackware 12.1 / 12.2 / 13.0 / 13.1 / 13.37 / 14.0 / current : libtiff (SSA:2013-290-01)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-20446.NASL
    description - Update to libtiff 3.9.7 (includes previously-added security fixes) - Add patches for CVE-2012-4447, CVE-2012-4564, CVE-2012-5581 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-12-31
    plugin id63363
    published2012-12-31
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63363
    titleFedora 17 : libtiff-3.9.7-1.fc17 (2012-20446)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-29.NASL
    descriptionThis update of tiff fixed a heap-based buffer overflow vulnerability and an integer overflow issue.
    last seen2020-06-05
    modified2014-06-13
    plugin id74956
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74956
    titleopenSUSE Security Update : tiff (openSUSE-2013-29)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201402-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201402-21 (libTIFF: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id72635
    published2014-02-23
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72635
    titleGLSA-201402-21 : libTIFF: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-046.NASL
    descriptionUpdated libtiff packages fix security vulnerabilities : libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code (CVE-2012-2088). Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code (CVE-2012-2113). Huzaifa Sidhpurwala discovered that the tiff2pdf utility incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges (CVE-2012-3401). It was discovered that a buffer overflow in libtiff
    last seen2020-06-01
    modified2020-06-02
    plugin id66060
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66060
    titleMandriva Linux Security Advisory : libtiff (MDVSA-2013:046)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBTIFF-8419.NASL
    descriptionVarious memory corruption vulnerabilities have been fixed in libtiff. CVE-2012-4447 / CVE-2012-4564 / CVE-2012-5581 have been assigned to these issues.
    last seen2020-06-05
    modified2013-01-25
    plugin id64093
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64093
    titleSuSE 10 Security Update : libtiff (ZYPP Patch Number 8419)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20121218_LIBTIFF_ON_SL5_X.NASL
    descriptionA heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF images using the Pixar Log Format encoding. An attacker could create a specially crafted TIFF file that, when opened, could cause an application using libtiff to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-4447) A stack-based buffer overflow flaw was found in the way libtiff handled DOTRANGE tags. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-5581) A heap-based buffer overflow flaw was found in the tiff2pdf tool. An attacker could use this flaw to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-3401) A missing return value check flaw, leading to a heap-based buffer overflow, was found in the ppm2tiff tool. An attacker could use this flaw to create a specially crafted PPM (Portable Pixel Map) file that would cause ppm2tiff to crash or, possibly, execute arbitrary code. (CVE-2012-4564) All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-12-20
    plugin id63314
    published2012-12-20
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63314
    titleScientific Linux Security Update : libtiff on SL5.x, SL6.x i386/x86_64 (20121218)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1631-1.NASL
    descriptionIt was discovered that LibTIFF incorrectly handled certain malformed images using the PixarLog compression format. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. (CVE-2012-4447) Huzaifa S. Sidhpurwala discovered that the ppm2tiff tool incorrectly handled certain malformed PPM images. If a user or automated system were tricked into opening a specially crafted PPM image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. (CVE-2012-4564). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id62936
    published2012-11-16
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62936
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : tiff vulnerabilities (USN-1631-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_GIMP_20130521.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow. (CVE-2012-4564)
    last seen2020-06-01
    modified2020-06-02
    plugin id80623
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80623
    titleOracle Solaris Third-Party Patch Update : gimp (cve_2012_4564_design_error)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-20348.NASL
    descriptionAdd upstream patches for CVE-2012-4447, CVE-2012-4564 (note: CVE-2012-5581 is already fixed in 4.0.3) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-14
    plugin id63493
    published2013-01-14
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63493
    titleFedora 18 : libtiff-4.0.3-2.fc18 (2012-20348)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1590.NASL
    descriptionUpdated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. A heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF images using the Pixar Log Format encoding. An attacker could create a specially crafted TIFF file that, when opened, could cause an application using libtiff to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-4447) A stack-based buffer overflow flaw was found in the way libtiff handled DOTRANGE tags. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-5581) A heap-based buffer overflow flaw was found in the tiff2pdf tool. An attacker could use this flaw to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-3401) A missing return value check flaw, leading to a heap-based buffer overflow, was found in the ppm2tiff tool. An attacker could use this flaw to create a specially crafted PPM (Portable Pixel Map) file that would cause ppm2tiff to crash or, possibly, execute arbitrary code. (CVE-2012-4564) The CVE-2012-5581, CVE-2012-3401, and CVE-2012-4564 issues were discovered by Huzaifa Sidhpurwala of the Red Hat Security Response Team. All libtiff users should upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id63293
    published2012-12-19
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63293
    titleRHEL 5 / 6 : libtiff (RHSA-2012:1590)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1590.NASL
    descriptionUpdated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. A heap-based buffer overflow flaw was found in the way libtiff processed certain TIFF images using the Pixar Log Format encoding. An attacker could create a specially crafted TIFF file that, when opened, could cause an application using libtiff to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-4447) A stack-based buffer overflow flaw was found in the way libtiff handled DOTRANGE tags. An attacker could use this flaw to create a specially crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-5581) A heap-based buffer overflow flaw was found in the tiff2pdf tool. An attacker could use this flaw to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-3401) A missing return value check flaw, leading to a heap-based buffer overflow, was found in the ppm2tiff tool. An attacker could use this flaw to create a specially crafted PPM (Portable Pixel Map) file that would cause ppm2tiff to crash or, possibly, execute arbitrary code. (CVE-2012-4564) The CVE-2012-5581, CVE-2012-3401, and CVE-2012-4564 issues were discovered by Huzaifa Sidhpurwala of the Red Hat Security Response Team. All libtiff users should upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id63306
    published2012-12-20
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63306
    titleCentOS 5 / 6 : libtiff (CESA-2012:1590)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2575.NASL
    descriptionIt was discovered that ppm2tiff of the TIFF tools, a set of utilities for TIFF manipulation and conversion, is not properly checking the return value of an internal function used in order to detect integer overflows. As a consequence, ppm2tiff suffers of a heap-based buffer overflow. This allows attacker to potentially execute arbitrary code via a crafted PPM image, especially in scenarios in which images are automatically processed.
    last seen2020-03-17
    modified2012-11-19
    plugin id62949
    published2012-11-19
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62949
    titleDebian DSA-2575-1 : tiff - heap-based buffer overflow
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_LIBTIFF_20131217.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow. (CVE-2012-4564) - Heap-based buffer overflow in the t2p_process_jpeg_strip function in tiff2pdf in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image file. (CVE-2013-1960) - Stack-based buffer overflow in the t2p_write_pdf_page function in tiff2pdf in libtiff before 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted image length and resolution in a TIFF image file. (CVE-2013-1961)
    last seen2020-06-01
    modified2020-06-02
    plugin id80681
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80681
    titleOracle Solaris Third-Party Patch Update : libtiff (cve_2012_4564_design_error1)

Redhat

advisories
rhsa
idRHSA-2012:1590
rpms
  • libtiff-0:3.8.2-18.el5_8
  • libtiff-0:3.9.4-9.el6_3
  • libtiff-debuginfo-0:3.8.2-18.el5_8
  • libtiff-debuginfo-0:3.9.4-9.el6_3
  • libtiff-devel-0:3.8.2-18.el5_8
  • libtiff-devel-0:3.9.4-9.el6_3
  • libtiff-static-0:3.9.4-9.el6_3