Vulnerabilities > CVE-2016-3619 - Out-of-bounds Read vulnerability in Libtiff 4.0.6

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
libtiff
CWE-125
nessus

Summary

The DumpModeEncode function in tif_dumpmode.c in the bmp2tiff tool in LibTIFF 4.0.6 and earlier, when the "-c none" option is used, allows remote attackers to cause a denial of service (buffer over-read) via a crafted BMP image.

Vulnerable Configurations

Part Description Count
Application
Libtiff
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_10_12_4.NASL
    descriptionThe remote host is running a version of macOS that is 10.12.x prior to 10.12.4. It is, therefore, affected by multiple vulnerabilities in multiple components, some of which are remote code execution vulnerabilities. An unauthenticated, remote attacker can exploit these remote code execution vulnerabilities by convincing a user to visit a specially crafted website, resulting in the execution of arbitrary code in the context of the current user. The affected components are as follows : - apache - apache_mod_php - AppleGraphicsPowerManagement - AppleRAID - Audio - Bluetooth - Carbon - CoreGraphics - CoreMedia - CoreText - curl - EFI - FinderKit - FontParser - HTTPProtocol - Hypervisor - iBooks - ImageIO - Intel Graphics Driver - IOATAFamily - IOFireWireAVC - IOFireWireFamily - Kernel - Keyboards - libarchive - libc++abi - LibreSSL - MCX Client - Menus - Multi-Touch - OpenSSH - OpenSSL - Printing - python - QuickTime - Security - SecurityFoundation - sudo - System Integrity Protection - tcpdump - tiffutil - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id99134
    published2017-03-31
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99134
    titlemacOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99134);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2016-0736",
        "CVE-2016-2161",
        "CVE-2016-3619",
        "CVE-2016-4688",
        "CVE-2016-5387",
        "CVE-2016-5636",
        "CVE-2016-7056",
        "CVE-2016-7585",
        "CVE-2016-7922",
        "CVE-2016-7923",
        "CVE-2016-7924",
        "CVE-2016-7925",
        "CVE-2016-7926",
        "CVE-2016-7927",
        "CVE-2016-7928",
        "CVE-2016-7929",
        "CVE-2016-7930",
        "CVE-2016-7931",
        "CVE-2016-7932",
        "CVE-2016-7933",
        "CVE-2016-7934",
        "CVE-2016-7935",
        "CVE-2016-7936",
        "CVE-2016-7937",
        "CVE-2016-7938",
        "CVE-2016-7939",
        "CVE-2016-7940",
        "CVE-2016-7973",
        "CVE-2016-7974",
        "CVE-2016-7975",
        "CVE-2016-7983",
        "CVE-2016-7984",
        "CVE-2016-7985",
        "CVE-2016-7986",
        "CVE-2016-7992",
        "CVE-2016-7993",
        "CVE-2016-8574",
        "CVE-2016-8575",
        "CVE-2016-8740",
        "CVE-2016-8743",
        "CVE-2016-9533",
        "CVE-2016-9535",
        "CVE-2016-9536",
        "CVE-2016-9537",
        "CVE-2016-9538",
        "CVE-2016-9539",
        "CVE-2016-9540",
        "CVE-2016-9586",
        "CVE-2016-9935",
        "CVE-2016-10009",
        "CVE-2016-10010",
        "CVE-2016-10011",
        "CVE-2016-10012",
        "CVE-2016-10158",
        "CVE-2016-10159",
        "CVE-2016-10160",
        "CVE-2016-10161",
        "CVE-2017-2379",
        "CVE-2017-2381",
        "CVE-2017-2388",
        "CVE-2017-2390",
        "CVE-2017-2398",
        "CVE-2017-2401",
        "CVE-2017-2402",
        "CVE-2017-2403",
        "CVE-2017-2406",
        "CVE-2017-2407",
        "CVE-2017-2408",
        "CVE-2017-2409",
        "CVE-2017-2410",
        "CVE-2017-2413",
        "CVE-2017-2416",
        "CVE-2017-2417",
        "CVE-2017-2418",
        "CVE-2017-2420",
        "CVE-2017-2421",
        "CVE-2017-2422",
        "CVE-2017-2423",
        "CVE-2017-2425",
        "CVE-2017-2426",
        "CVE-2017-2427",
        "CVE-2017-2428",
        "CVE-2017-2429",
        "CVE-2017-2430",
        "CVE-2017-2431",
        "CVE-2017-2432",
        "CVE-2017-2435",
        "CVE-2017-2436",
        "CVE-2017-2437",
        "CVE-2017-2438",
        "CVE-2017-2439",
        "CVE-2017-2440",
        "CVE-2017-2441",
        "CVE-2017-2443",
        "CVE-2017-2448",
        "CVE-2017-2449",
        "CVE-2017-2450",
        "CVE-2017-2451",
        "CVE-2017-2456",
        "CVE-2017-2458",
        "CVE-2017-2461",
        "CVE-2017-2462",
        "CVE-2017-2467",
        "CVE-2017-2472",
        "CVE-2017-2473",
        "CVE-2017-2474",
        "CVE-2017-2477",
        "CVE-2017-2478",
        "CVE-2017-2482",
        "CVE-2017-2483",
        "CVE-2017-2485",
        "CVE-2017-2487",
        "CVE-2017-2489",
        "CVE-2017-2490",
        "CVE-2017-5029",
        "CVE-2017-5202",
        "CVE-2017-5203",
        "CVE-2017-5204",
        "CVE-2017-5205",
        "CVE-2017-5341",
        "CVE-2017-5342",
        "CVE-2017-5482",
        "CVE-2017-5483",
        "CVE-2017-5484",
        "CVE-2017-5485",
        "CVE-2017-5486",
        "CVE-2017-6974",
        "CVE-2017-7070"
      );
      script_bugtraq_id(
        85919,
        91247,
        91816,
        94572,
        94650,
        94742,
        94744,
        94745,
        94746,
        94747,
        94753,
        94754,
        94846,
        94968,
        94972,
        94975,
        94977,
        95019,
        95076,
        95077,
        95078,
        95375,
        95764,
        95768,
        95774,
        95783,
        95852,
        96767,
        97132,
        97134,
        97137,
        97140,
        97146,
        97147,
        97300,
        97301,
        97303
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2017-03-27-3");
      script_xref(name:"CERT", value:"797896");
      script_xref(name:"EDB-ID", value:"40961");
      script_xref(name:"EDB-ID", value:"40962");
    
      script_name(english:"macOS 10.12.x < 10.12.4 Multiple Vulnerabilities (httpoxy)");
      script_summary(english:"Checks the version of macOS.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a macOS update that fixes multiple security
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of macOS that is 10.12.x prior to
    10.12.4. It is, therefore, affected by multiple vulnerabilities in
    multiple components, some of which are remote code execution
    vulnerabilities. An unauthenticated, remote attacker can exploit these
    remote code execution vulnerabilities by convincing a user to visit a
    specially crafted website, resulting in the execution of arbitrary
    code in the context of the current user. The affected components are
    as follows :
    
      - apache
      - apache_mod_php
      - AppleGraphicsPowerManagement
      - AppleRAID
      - Audio
      - Bluetooth
      - Carbon
      - CoreGraphics
      - CoreMedia
      - CoreText
      - curl
      - EFI
      - FinderKit
      - FontParser
      - HTTPProtocol
      - Hypervisor
      - iBooks
      - ImageIO
      - Intel Graphics Driver
      - IOATAFamily
      - IOFireWireAVC
      - IOFireWireFamily
      - Kernel
      - Keyboards
      - libarchive
      - libc++abi
      - LibreSSL
      - MCX Client
      - Menus
      - Multi-Touch
      - OpenSSH
      - OpenSSL
      - Printing
      - python
      - QuickTime
      - Security
      - SecurityFoundation
      - sudo
      - System Integrity Protection
      - tcpdump
      - tiffutil
      - WebKit");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT207615");
      # https://lists.apple.com/archives/security-announce/2017/Mar/msg00004.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ddb4db4a");
      script_set_attribute(attribute:"see_also", value:"https://httpoxy.org");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to macOS version 10.12.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-5636");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"in_the_news", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/01/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/03/31");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:macos");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "macOS / Mac OS X");
    
    matches = eregmatch(pattern:"Mac OS X ([0-9]+(\.[0-9]+)+)", string:os);
    if (isnull(matches)) exit(1, "Failed to parse the macOS / Mac OS X version ('" + os + "').");
    
    version = matches[1];
    if (version !~ "^10\.12($|[^0-9])") audit(AUDIT_OS_NOT, "Mac OS 10.12.x");
    
    fixed_version = "10.12.4";
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      security_report_v4(
        port:0,
        severity:SECURITY_HOLE,
        xss:TRUE,
        extra:
          '\n  Installed version : ' + version +
          '\n  Fixed version     : ' + fixed_version +
          '\n'
      );
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "macOS / Mac OS X", version);
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3879-1.NASL
    descriptionThis update for tiff fixes the following issues : Security issues fixed : CVE-2018-18661: Fixed NULL pointer dereference in the function LZWDecode in the file tif_lzw.c (bsc#1113672). CVE-2018-12900: Fixed heap-based buffer overflow in the cpSeparateBufToContigBuf (bsc#1099257). CVE-2017-9147: Fixed invalid read in the _TIFFVGetField function in tif_dir.c, that allowed remote attackers to cause a DoS via acrafted TIFF file (bsc#1040322). CVE-2017-9117: Fixed BMP images processing that was verified without biWidth and biHeight values (bsc#1040080). CVE-2017-17942: Fixed issue in the function PackBitsEncode that could have led to a heap overflow and caused a DoS (bsc#1074186). CVE-2016-9273: Fixed heap-based buffer overflow issue (bsc#1010163). CVE-2016-5319: Fixed heap-based buffer overflow in PackBitsEncode (bsc#983440). CVE-2016-3621: Fixed out-of-bounds read in the bmp2tiff tool (lzw packing) (bsc#974448). CVE-2016-3620: Fixed out-of-bounds read in the bmp2tiff tool (zip packing) (bsc#974447) CVE-2016-3619: Fixed out-of-bounds read in the bmp2tiff tool (none packing) (bsc#974446) CVE-2015-8870: Fixed integer overflow in tools/bmp2tiff.c that allowed remote attackers to causea DOS (bsc#1014461). Non-security issues fixed: asan_build: build ASAN included debug_build: build more suitable for debugging Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id119143
    published2018-11-26
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119143
    titleSUSE SLES11 Security Update : tiff (SUSE-SU-2018:3879-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2018:3879-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119143);
      script_version("1.3");
      script_cvs_date("Date: 2019/09/10 13:51:49");
    
      script_cve_id("CVE-2015-8870", "CVE-2016-3619", "CVE-2016-3620", "CVE-2016-3621", "CVE-2016-5319", "CVE-2016-9273", "CVE-2017-17942", "CVE-2017-9117", "CVE-2017-9147", "CVE-2018-12900", "CVE-2018-18661");
    
      script_name(english:"SUSE SLES11 Security Update : tiff (SUSE-SU-2018:3879-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for tiff fixes the following issues :
    
    Security issues fixed :
    
    CVE-2018-18661: Fixed NULL pointer dereference in the function
    LZWDecode in the file tif_lzw.c (bsc#1113672).
    
    CVE-2018-12900: Fixed heap-based buffer overflow in the
    cpSeparateBufToContigBuf (bsc#1099257).
    
    CVE-2017-9147: Fixed invalid read in the _TIFFVGetField function in
    tif_dir.c, that allowed remote attackers to cause a DoS via acrafted
    TIFF file (bsc#1040322).
    
    CVE-2017-9117: Fixed BMP images processing that was verified without
    biWidth and biHeight values (bsc#1040080).
    
    CVE-2017-17942: Fixed issue in the function PackBitsEncode that could
    have led to a heap overflow and caused a DoS (bsc#1074186).
    
    CVE-2016-9273: Fixed heap-based buffer overflow issue (bsc#1010163).
    
    CVE-2016-5319: Fixed heap-based buffer overflow in PackBitsEncode
    (bsc#983440).
    
    CVE-2016-3621: Fixed out-of-bounds read in the bmp2tiff tool (lzw
    packing) (bsc#974448).
    
    CVE-2016-3620: Fixed out-of-bounds read in the bmp2tiff tool (zip
    packing) (bsc#974447)
    
    CVE-2016-3619: Fixed out-of-bounds read in the bmp2tiff tool (none
    packing) (bsc#974446)
    
    CVE-2015-8870: Fixed integer overflow in tools/bmp2tiff.c that allowed
    remote attackers to causea DOS (bsc#1014461).
    
    Non-security issues fixed: asan_build: build ASAN included
    
    debug_build: build more suitable for debugging
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1010163"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1014461"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1040080"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1040322"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1074186"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1099257"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1113672"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=974446"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=974447"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=974448"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=983440"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2015-8870/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-3619/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-3620/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-3621/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-5319/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-9273/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-17942/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9117/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9147/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-12900/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2018-18661/"
      );
      # https://www.suse.com/support/update/announcement/2018/suse-su-20183879-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?e798c7ce"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t
    patch sdksp4-tiff-13878=1
    
    SUSE Linux Enterprise Server 11-SP4:zypper in -t patch
    slessp4-tiff-13878=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch
    dbgsp4-tiff-13878=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:libtiff3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:tiff");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/10/03");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/11/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/11/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"libtiff3-32bit-3.8.2-141.169.22.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"s390x", reference:"libtiff3-32bit-3.8.2-141.169.22.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"libtiff3-3.8.2-141.169.22.1")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", reference:"tiff-3.8.2-141.169.22.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "tiff");
    }
    
  • NASL familyMisc.
    NASL idAPPLETV_10_2.NASL
    descriptionAccording to its banner, the version of Apple TV on the remote device is prior to 10.2. It is, therefore, affected by multiple vulnerabilities : - An out-of-bounds read error exists in LibTIFF in the DumpModeEncode() function within file tif_dumpmode.c. An unauthenticated, remote attacker can exploit this to crash a process linked against the library or disclose memory contents. (CVE-2016-3619) - An out-of-bounds read error exists in WebKit when handling certain JavaScript code. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the disclosure of memory contents. (CVE-2016-9642) - A denial of service vulnerability exists in WebKit when handling certain regular expressions. An unauthenticated, remote attacker can exploit this, via a specially crafted web page, to exhaust available memory resources. (CVE-2016-9643) - An information disclosure vulnerability exists in WebKit when handling page loading due to improper validation of certain input. An unauthenticated, remote attacker can exploit this to disclose data cross-origin. (CVE-2017-2367) - A buffer overflow condition exists in the Carbon component when handling specially crafted DFONT files due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-2379) - An information disclosure vulnerability exists in WebKit when handling unspecified exceptions. An unauthenticated, remote attacker can exploit this, via specially crafted web content, to disclose data cross-origin. (CVE-2017-2386) - A flaw exists in the libarchive component due to the insecure creation of temporary files. A local attacker can exploit this, by using a symlink attack against an unspecified file, to cause unexpected changes to be made to file system permissions. (CVE-2017-2390) - Multiple memory corruption issues exist in WebKit that allow an unauthenticated, remote attacker to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-2394, CVE-2017-2395, CVE-2017-2396, CVE-2017-2454, CVE-2017-2455, CVE-2017-2459, CVE-2017-2460, CVE-2017-2464, CVE-2017-2465, CVE-2017-2466, CVE-2017-2468, CVE-2017-2469, CVE-2017-2470, CVE-2017-2476) - A memory corruption issue exists in the Kernel component due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, by convincing a user to run a specially crafted application, to cause a denial of service condition or the execution or arbitrary code. (CVE-2017-2401) - Multiple memory corruption issues exist in the FontParser component when handling font files due to improper validation of certain input. An unauthenticated, remote attacker can exploit these to cause a denial condition or the execution of arbitrary code. (CVE-2017-2406, CVE-2017-2407, CVE-2017-2487) - An unspecified type confusion error exists in WebKit that allows an unauthenticated, remote attacker to execute arbitrary code by using specially crafted web content. (CVE-2017-2415) - A memory corruption issue exists in the ImageIO component, specifically in the GIFReadPlugin::init() function, when handling image files due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, via a specially crafted image file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-2416) - An infinite recursion condition exists in the CoreGraphics component when handling image files. An unauthenticated, remote can exploit this, via a specially crafted image file, to cause a denial of service condition. (CVE-2017-2417) - An unspecified flaw exists related to nghttp2 and LibreSSL. An unauthenticated, remote attacker can exploit this, by convincing a user to access a malicious HTTP/2 server, to have an unspecified impact on confidentiality, integrity, and availability. (CVE-2017-2428) - A type confusion error exists in the Audio component when parsing specially crafted M4A audio files due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-2430) - An integer overflow condition exists in the ImageIO component when handling JPEG files due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-2432) - A memory corruption issue exists in the CoreText component when handling font files due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-2435) - An out-of-bounds read error exists in the FontParser component when handling font files. An unauthenticated, remote attacker can exploit this, via a specially crafted file, to disclose process memory. (CVE-2017-2439) - An integer overflow condition exists in the Kernel component due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, by convincing a user to run a specially crafted application, to execute arbitrary code with kernel-level privileges. (CVE-2017-2440) - A use-after-free error exists in libc++abi when demangling C++ applications. An unauthenticated, remote attacker can exploit this, by convincing a user to run a specially crafted application, to execute arbitrary code. (CVE-2017-2441) - A memory corruption issue exists in WebKit within the CoreGraphics component due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, via specially crafted web content, to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-2444) - A universal cross-site scripting (XSS) vulnerability exists in WebKit when handling frame objects due to improper validation of certain input. An unauthenticated, remote attacker can exploit this, via specially crafted web content, to execute arbitrary script code in a user
    last seen2020-06-01
    modified2020-06-02
    plugin id99264
    published2017-04-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99264
    titleApple TV < 10.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(99264);
      script_version("1.9");
      script_cvs_date("Date: 2019/11/13");
    
      script_cve_id(
        "CVE-2016-3619",
        "CVE-2016-9642",
        "CVE-2016-9643",
        "CVE-2017-2367",
        "CVE-2017-2379",
        "CVE-2017-2386",
        "CVE-2017-2390",
        "CVE-2017-2394",
        "CVE-2017-2395",
        "CVE-2017-2396",
        "CVE-2017-2401",
        "CVE-2017-2406",
        "CVE-2017-2407",
        "CVE-2017-2415",
        "CVE-2017-2416",
        "CVE-2017-2417",
        "CVE-2017-2428",
        "CVE-2017-2430",
        "CVE-2017-2432",
        "CVE-2017-2435",
        "CVE-2017-2439",
        "CVE-2017-2440",
        "CVE-2017-2441",
        "CVE-2017-2444",
        "CVE-2017-2445",
        "CVE-2017-2446",
        "CVE-2017-2447",
        "CVE-2017-2448",
        "CVE-2017-2450",
        "CVE-2017-2451",
        "CVE-2017-2454",
        "CVE-2017-2455",
        "CVE-2017-2456",
        "CVE-2017-2458",
        "CVE-2017-2459",
        "CVE-2017-2460",
        "CVE-2017-2461",
        "CVE-2017-2462",
        "CVE-2017-2464",
        "CVE-2017-2465",
        "CVE-2017-2466",
        "CVE-2017-2467",
        "CVE-2017-2468",
        "CVE-2017-2469",
        "CVE-2017-2470",
        "CVE-2017-2472",
        "CVE-2017-2473",
        "CVE-2017-2474",
        "CVE-2017-2475",
        "CVE-2017-2476",
        "CVE-2017-2478",
        "CVE-2017-2481",
        "CVE-2017-2482",
        "CVE-2017-2483",
        "CVE-2017-2485",
        "CVE-2017-2487",
        "CVE-2017-2490",
        "CVE-2017-2491",
        "CVE-2017-2492"
      );
      script_bugtraq_id(
        85919,
        94554,
        94559,
        97130,
        97131,
        97132,
        97134,
        97137,
        97143,
        97146,
        97301,
        98316
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2017-03-27-6");
    
      script_name(english:"Apple TV < 10.2 Multiple Vulnerabilities");
      script_summary(english:"Checks the build number.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Apple TV device is affected by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its banner, the version of Apple TV on the remote device
    is prior to 10.2. It is, therefore, affected by multiple
    vulnerabilities :
    
      - An out-of-bounds read error exists in LibTIFF in the
        DumpModeEncode() function within file tif_dumpmode.c.
        An unauthenticated, remote attacker can exploit this
        to crash a process linked against the library or
        disclose memory contents. (CVE-2016-3619)
    
      - An out-of-bounds read error exists in WebKit when
        handling certain JavaScript code. An unauthenticated,
        remote attacker can exploit this to cause a denial of
        service condition or the disclosure of memory contents.
        (CVE-2016-9642)
    
      - A denial of service vulnerability exists in WebKit when
        handling certain regular expressions. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted web page, to exhaust available memory
        resources. (CVE-2016-9643)
    
      - An information disclosure vulnerability exists in WebKit
        when handling page loading due to improper validation of
        certain input. An unauthenticated, remote attacker can
        exploit this to disclose data cross-origin.
        (CVE-2017-2367)
    
      - A buffer overflow condition exists in the Carbon
        component when handling specially crafted DFONT files
        due to improper validation of certain input. An
        unauthenticated, remote attacker can exploit this, via
        a specially crafted file, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2017-2379)
    
      - An information disclosure vulnerability exists in WebKit
        when handling unspecified exceptions. An
        unauthenticated, remote attacker can exploit this, via
        specially crafted web content, to disclose data
        cross-origin. (CVE-2017-2386)
    
      - A flaw exists in the libarchive component due to the
        insecure creation of temporary files. A local attacker
        can exploit this, by using a symlink attack against an
        unspecified file, to cause unexpected changes to be made
        to file system permissions. (CVE-2017-2390)
    
      - Multiple memory corruption issues exist in WebKit that
        allow an unauthenticated, remote attacker to cause a
        denial of service condition or the execution of
        arbitrary code. (CVE-2017-2394, CVE-2017-2395,
        CVE-2017-2396, CVE-2017-2454, CVE-2017-2455,
        CVE-2017-2459, CVE-2017-2460, CVE-2017-2464,
        CVE-2017-2465, CVE-2017-2466, CVE-2017-2468,
        CVE-2017-2469, CVE-2017-2470, CVE-2017-2476)
    
      - A memory corruption issue exists in the Kernel component
        due to improper validation of certain input. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to run a specially crafted
        application, to cause a denial of service condition or
        the execution or arbitrary code. (CVE-2017-2401)
    
      - Multiple memory corruption issues exist in the FontParser
        component when handling font files due to improper
        validation of certain input. An unauthenticated, remote
        attacker can exploit these to cause a denial condition
        or the execution of arbitrary code. (CVE-2017-2406,
        CVE-2017-2407, CVE-2017-2487)
    
      - An unspecified type confusion error exists in WebKit
        that allows an unauthenticated, remote attacker to
        execute arbitrary code by using specially crafted web
        content. (CVE-2017-2415)
    
      - A memory corruption issue exists in the ImageIO
        component, specifically in the GIFReadPlugin::init()
        function, when handling image files due to improper
        validation of certain input. An unauthenticated, remote
        attacker can exploit this, via a specially crafted image
        file, to cause a denial of service condition or the
        execution of arbitrary code. (CVE-2017-2416)
    
      - An infinite recursion condition exists in the
        CoreGraphics component when handling image files. An
        unauthenticated, remote can exploit this, via a
        specially crafted image file, to cause a denial of
        service condition. (CVE-2017-2417)
    
      - An unspecified flaw exists related to nghttp2 and
        LibreSSL. An unauthenticated, remote attacker can
        exploit this, by convincing a user to access a malicious
        HTTP/2 server, to have an unspecified impact on
        confidentiality, integrity, and availability.
        (CVE-2017-2428)
    
      - A type confusion error exists in the Audio component
        when parsing specially crafted M4A audio files due to
        improper validation of certain input. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted file, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2017-2430)
    
      - An integer overflow condition exists in the ImageIO
        component when handling JPEG files due to improper
        validation of certain input. An unauthenticated, remote
        attacker can exploit this, via a specially crafted file,
        to cause a denial of service condition or the execution
        of arbitrary code. (CVE-2017-2432)
    
      - A memory corruption issue exists in the CoreText
        component when handling font files due to improper
        validation of certain input. An unauthenticated, remote
        attacker can exploit this, via a specially crafted file,
        to cause a denial of service condition or the execution
        of arbitrary code. (CVE-2017-2435)
    
      - An out-of-bounds read error exists in the FontParser
        component when handling font files. An unauthenticated,
        remote attacker can exploit this, via a specially
        crafted file, to disclose process memory.
        (CVE-2017-2439)
    
      - An integer overflow condition exists in the Kernel
        component due to improper validation of certain input.
        An unauthenticated, remote attacker can exploit this, by
        convincing a user to run a specially crafted
        application, to execute arbitrary code with kernel-level
        privileges. (CVE-2017-2440)
    
      - A use-after-free error exists in libc++abi when
        demangling C++ applications. An unauthenticated, remote
        attacker can exploit this, by convincing a user to run a
        specially crafted application, to execute arbitrary
        code. (CVE-2017-2441)
    
      - A memory corruption issue exists in WebKit within the
        CoreGraphics component due to improper validation of
        certain input. An unauthenticated, remote attacker can
        exploit this, via specially crafted web content, to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2017-2444)
    
      - A universal cross-site scripting (XSS) vulnerability
        exists in WebKit when handling frame objects due to
        improper validation of certain input. An
        unauthenticated, remote attacker can exploit this, via
        specially crafted web content, to execute arbitrary
        script code in a user's browser session. (CVE-2017-2445)
    
      - A flaw exists in WebKit due to non-strict mode functions
        that are called from built-in strict mode scripts not
        being properly restricted from calling sensitive native
        functions. An unauthenticated, remote attacker can
        exploit this, via specially crafted web content, to
        execute arbitrary code. (CVE-2017-2446)
    
      - An out-of-bounds read error exists in WebKit when
        handling the bound arguments array of a bound function.
        An unauthenticated, remote attacker can exploit this,
        via specially crafted web content, to disclose memory
        contents. (CVE-2017-2447)
    
      - An unspecified flaw exists in the Security component due
        to improper validation of OTR packets under certain
        conditions. A man-in-the-middle attacker can exploit
        this to disclose and optionally manipulate transmitted
        data by spoofing the TLS/SSL server via a packet that
        appears to be valid. (CVE-2017-2448)
    
      - An out-of-bounds read error exists in CoreText component
        when handling font files. An unauthenticated, remote
        attacker can exploit this, via a specially crafted file,
        to disclose process memory. (CVE-2017-2450)
    
      - A buffer overflow condition exists in the Security
        component due to improper validation of certain input.
        An unauthenticated, remote attacker can exploit this,
        by convincing a user to run a specially crafted
        application, to execute arbitrary code with root
        root privileges. (CVE-2017-2451)
    
      - A race condition exists in the Kernel component when
        handling memory using the 'mach_msg' system call. An
        unauthenticated, remote attacker can exploit this, by
        convincing a user to run a specially crafted
        application, to cause a heap-based buffer overflow,
        resulting in a denial of service condition or the
        execution of arbitrary code with root privileges.
        CVE-2017-2456)
    
      - An buffer overflow condition exists in the Keyboards
        component due to improper validation of certain input.
        An unauthenticated, remote attacker can exploit this, by
        convincing a user to run a specially crafted
        application, to cause a denial of service condition or
        the execution of arbitrary code. (CVE-2017-2458)
    
      - A denial of service vulnerability exists in the
        CoreText component when handling specially crafted text
        messages due to improper validation of certain input. An
        unauthenticated, remote attacker can exploit this to
        exhaust available resources on the system.
        (CVE-2017-2461)
    
      - A heap buffer overflow condition exists in the Audio
        component when parsing specially crafted M4A audio files
        due to improper validation of certain input. An
        unauthenticated, remote attacker can exploit this, via a
        specially crafted file, to execute arbitrary code.
        (CVE-2017-2462)
    
      - An memory corruption issue exists in the ImageIO
        component when handling specially crafted files due to
        improper validation of certain input. An
        unauthenticated, remote attacker can exploit this, via
        a specially crafted file, to cause a denial of service
        condition or the execution of arbitrary code.
        (CVE-2017-2467)
    
      - A use-after-free error exists in the Kernel component in
        the XNU port actions extension due to improper handling
        of port references in error cases. An local attacker can
        exploit this to deference already freed memory,
        resulting in the execution of arbitrary code with
        kernel-level privileges. (CVE-2017-2472)
    
      - A signedness error exists in the Kernel component in the
        SIOCSIFORDER IOCTL due to improper validation of certain
        input. A local attacker can exploit this to cause an
        out-of-bounds read and memory corruption, resulting in
        a denial of service condition or the execution of
        arbitrary code with kernel-level privileges.
        (CVE-2017-2473)
    
      - A off-by-one overflow condition exists in the Kernel
        component in the SIOCSIFORDER IOCTL due to improper
        validation of certain input. A local attacker can exploit
        this to cause a heap-based buffer overflow, resulting in
        the execution of arbitrary code with kernel-level
        privileges. (CVE-2017-2474)
    
      - A universal cross-site scripting (XSS) vulnerability
        exists in WebKit when handling frames due to improper
        validation of certain input. An unauthenticated, remote
        attacker can exploit this, via specially crafted web
        content, to execute arbitrary script code in a user's
        browser session. (CVE-2017-2475)
    
      - A race condition exists in the Kernel component in the
        necp_open() function when closing files descriptors due
        to improper handling of proc_fd locks. A local attacker
        can exploit this to dereference already freed memory,
        resulting in the execution of arbitrary code with
        kernel-level privileges. (CVE-2017-2478)
    
      - A use-after-free error exists in WebKit when handling
        ElementData objects. An unauthenticated, remote attacker
        can exploit this, via specially crafted web content, to
        dereference already freed memory, resulting in the
        execution of arbitrary code. (CVE-2017-2481)
    
      - A heap buffer overflow condition exists in the Kernel
        component within the Berkeley Packet Filter (BPF)
        BIOCSBLEN IOCTL due to improper validation of certain
        input when reattaching to an interface. A local attacker
        can exploit this to cause a denial of service condition
        or the execution of arbitrary code with kernel-level
        privileges. (CVE-2017-2482)
    
      - An off-by-one error exists in the Kernel component,
        specifically in the audit_pipe_open() function, when
        handling auditpipe devices due to improper validation of
        certain input. A local attacker can exploit this to
        corrupt memory, resulting in a denial of service
        condition or the execution of arbitrary code with
        kernel-level privileges. (CVE-2017-2483)
    
      - An unspecified memory corruption issue exists in the
        Security component when parsing X.509 certificates due
        to improper validation of certain input. An
        unauthenticated, remote attacker can exploit this to
        cause a denial of service condition or the execution of
        arbitrary code. (CVE-2017-2485)
    
      - A double-free error exists in the Kernel component due
        to FSEVENTS_DEVICE_FILTER_64 IOCTL not properly locking
        devices. A local attacker can exploit this to corrupt
        memory, resulting in the execution of arbitrary code
        with elevated privileges. (CVE-2017-2490)
    
      - A use-after-free error exists in JavaScriptCore when
        handling the String.replace() method. An
        unauthenticated, remote attacker can exploit this to
        deference already freed memory, resulting in the
        execution of arbitrary code. (CVE-2017-2491)
    
      - A universal cross-site scripting (XSS) vulnerability
        exists in JavaScriptCore due to an unspecified prototype
        flaw. An unauthenticated, remote attacker can exploit
        this, via a specially crafted web page, to execute
        arbitrary code in a user's browser session.
        (CVE-2017-2492)
    
    Note that only 4th generation models are affected by these
    vulnerabilities.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT207601");
      # https://lists.apple.com/archives/security-announce/2017/Mar/msg00007.html
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?b1dbb626");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Apple TV version 10.2 or later. Note that this update is
    only available for 4th generation models.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-2490");
    
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/04/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/03/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/04/10");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:apple_tv");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("appletv_version.nasl");
      script_require_keys("AppleTV/Version", "AppleTV/Model", "AppleTV/URL", "AppleTV/Port");
      script_require_ports("Services/www", 7000);
    
      exit(0);
    }
    
    include("audit.inc");
    include("appletv_func.inc");
    
    url = get_kb_item('AppleTV/URL');
    if (empty_or_null(url)) exit(0, 'Cannot determine Apple TV URL.');
    port = get_kb_item('AppleTV/Port');
    if (empty_or_null(port)) exit(0, 'Cannot determine Apple TV port.');
    
    build = get_kb_item('AppleTV/Version');
    if (empty_or_null(build)) audit(AUDIT_UNKNOWN_DEVICE_VER, 'Apple TV');
    
    model = get_kb_item('AppleTV/Model');
    if (empty_or_null(model)) exit(0, 'Cannot determine Apple TV model.');
    
    fixed_build = "14W265";
    tvos_ver = '10.2';
    
    # determine gen from the model
    gen = APPLETV_MODEL_GEN[model];
    
    appletv_check_version(
      build          : build,
      fix            : fixed_build,
      affected_gen   : 4,
      fix_tvos_ver   : tvos_ver,
      model          : model,
      gen            : gen,
      port           : port,
      url            : url,
      severity       : SECURITY_HOLE,
      xss            : TRUE
    );
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-693.NASL
    descriptionVersion 4.0.2-6+deb7u7 introduced changes that resulted in libtiff being unable to write out tiff files when the compression scheme in use relies on codec-specific TIFF tags embedded in the image. This problem manifested itself with errors like those: $ tiffcp -r 16 -c jpeg sample.tif out.tif _TIFFVGetField: out.tif: Invalid tag
    last seen2020-03-17
    modified2016-11-03
    plugin id94474
    published2016-11-03
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94474
    titleDebian DLA-693-2 : tiff regression update
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-693-2. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(94474);
      script_version("2.8");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2014-8128", "CVE-2015-7554", "CVE-2015-8668", "CVE-2016-3186", "CVE-2016-3619", "CVE-2016-3620", "CVE-2016-3621", "CVE-2016-3631", "CVE-2016-3632", "CVE-2016-3633", "CVE-2016-3634", "CVE-2016-5102", "CVE-2016-5318", "CVE-2016-5319", "CVE-2016-5652", "CVE-2016-6223", "CVE-2016-8331");
      script_bugtraq_id(72326);
    
      script_name(english:"Debian DLA-693-2 : tiff regression update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Version 4.0.2-6+deb7u7 introduced changes that resulted in libtiff
    being unable to write out tiff files when the compression scheme in
    use relies on codec-specific TIFF tags embedded in the image.
    
    This problem manifested itself with errors like those: $ tiffcp -r 16
    -c jpeg sample.tif out.tif _TIFFVGetField: out.tif: Invalid tag
    'Predictor' (not supported by codec). _TIFFVGetField: out.tif: Invalid
    tag 'BadFaxLines' (not supported by codec). tiffcp:
    tif_dirwrite.c:687: TIFFWriteDirectorySec: Assertion `0' failed.
    
    For Debian 7 'Wheezy', these problems have been fixed in version
    4.0.2-6+deb7u10.
    
    We recommend that you upgrade your tiff packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2017/02/msg00005.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/wheezy/tiff"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libtiff-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libtiff-opengl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libtiff-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libtiff5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libtiff5-alt-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libtiff5-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libtiffxx5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/01/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/02/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/11/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"7.0", prefix:"libtiff-doc", reference:"4.0.2-6+deb7u10")) flag++;
    if (deb_check(release:"7.0", prefix:"libtiff-opengl", reference:"4.0.2-6+deb7u10")) flag++;
    if (deb_check(release:"7.0", prefix:"libtiff-tools", reference:"4.0.2-6+deb7u10")) flag++;
    if (deb_check(release:"7.0", prefix:"libtiff5", reference:"4.0.2-6+deb7u10")) flag++;
    if (deb_check(release:"7.0", prefix:"libtiff5-alt-dev", reference:"4.0.2-6+deb7u10")) flag++;
    if (deb_check(release:"7.0", prefix:"libtiff5-dev", reference:"4.0.2-6+deb7u10")) flag++;
    if (deb_check(release:"7.0", prefix:"libtiffxx5", reference:"4.0.2-6+deb7u10")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201701-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201701-16 (libTIFF: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifier and bug reports referenced for details. Impact : A remote attacker could entice a user to process a specially crafted image file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id96373
    published2017-01-10
    reporterThis script is Copyright (C) 2017 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/96373
    titleGLSA-201701-16 : libTIFF: Multiple vulnerabilities