ID SOL16715 Type f5 Reporter f5 Modified 2016-09-01T00:00:00
Description
Vulnerability Recommended Actions
If the previous table lists a version in the Versions known to be not vulnerable column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists.
Supplemental Information
SOL9970: Subscribing to email notifications regarding F5 products
SOL4602: Overview of the F5 security vulnerability response policy
SOL9957: Creating a custom RSS feed to view new and updated documents
SOL4918: Overview of the F5 critical issue hotfix policy
SOL167: Downloading software and firmware from F5
{"reporter": "f5", "published": "2015-06-05T00:00:00", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "title": "SOL16715 - Multiple LibTIFF vulnerabilities", "type": "f5", "href": "http://support.f5.com/kb/en-us/solutions/public/16000/700/sol16715.html", "bulletinFamily": "software", "id": "SOL16715", "enchantments": {"score": {"value": 4.2, "vector": "NONE", "modified": "2016-11-09T00:09:41", "rev": 2}, "dependencies": {"references": [{"type": "f5", "idList": ["F5:K16715"]}, {"type": "centos", "idList": ["CESA-2014:0222", "CESA-2014:0223"]}, {"type": "redhat", "idList": ["RHSA-2014:0222", "RHSA-2014:0339", "RHSA-2014:0223"]}, {"type": "oraclelinux", "idList": ["ELSA-2014-0223", "ELSA-2014-0222"]}, {"type": "openvas", "idList": ["OPENVAS:881890", "OPENVAS:1361412562310881891", "OPENVAS:1361412562310871133", "OPENVAS:871131", "OPENVAS:1361412562310881890", "OPENVAS:1361412562310120528", "OPENVAS:1361412562310123458", "OPENVAS:881891", "OPENVAS:871133", "OPENVAS:1361412562310871131"]}, {"type": "nessus", "idList": ["SL_20140227_LIBTIFF_ON_SL6_X.NASL", "REDHAT-RHSA-2014-0222.NASL", "REDHAT-RHSA-2014-0223.NASL", "ORACLELINUX_ELSA-2014-0222.NASL", "SL_20140227_LIBTIFF_ON_SL5_X.NASL", "F5_BIGIP_SOL16715.NASL", "ALA_ALAS-2014-307.NASL", "CENTOS_RHSA-2014-0222.NASL", "ORACLELINUX_ELSA-2014-0223.NASL", "CENTOS_RHSA-2014-0223.NASL"]}, {"type": "amazon", "idList": ["ALAS-2014-365", "ALAS-2014-307"]}, {"type": "cve", "idList": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4244", "CVE-2013-4231", "CVE-2013-1961", "CVE-2013-4243"]}, {"type": "fedora", "idList": ["FEDORA:7D3BF21339", "FEDORA:3386021899", "FEDORA:269E821C86", "FEDORA:43BF6221D7", "FEDORA:E24572267F", "FEDORA:D99B1227A9", "FEDORA:950AA221B3", "FEDORA:EB9A520F6A", "FEDORA:24AF521EC7"]}, {"type": "ubuntu", "idList": ["USN-1832-1", "USN-2205-1"]}, {"type": "gentoo", "idList": ["GLSA-201402-21"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:13255", "SECURITYVULNS:DOC:29440", "SECURITYVULNS:DOC:29720", "SECURITYVULNS:DOC:29716", "SECURITYVULNS:VULN:13102"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2698-1:985F3", "DEBIAN:DSA-2744-1:D9713"]}, {"type": "slackware", "idList": ["SSA-2013-290-01"]}], "modified": "2016-11-09T00:09:41", "rev": 2}, "vulnersScore": 4.2}, "modified": "2016-09-01T00:00:00", "affectedSoftware": [{"version": "12.0.0", "name": "BIG-IP PEM", "operator": "le"}, {"version": "11.4.1", "name": "BIG-IP PSM", "operator": "le"}, {"version": "12.0.0", "name": "BIG-IP LTM", "operator": "le"}, {"version": "12.0.0", "name": "BIG-IP DNS", "operator": "le"}, {"version": "12.0.0", "name": "BIG-IP AAM", "operator": "le"}, {"version": "11.3.0", "name": "BIG-IP WebAccelerator", "operator": "le"}, {"version": "11.6.0", "name": "BIG-IP GTM", "operator": "le"}, {"version": "11.3.0", "name": "BIG-IP WOM", "operator": "le"}, {"version": "11.3.0", "name": "BIG-IP Edge Gateway", "operator": "le"}, {"version": "4.5.0", "name": "BIG-IQ Device", "operator": "le"}, {"version": "4.5.0", "name": "BIG-IQ Cloud", "operator": "le"}, {"version": "3.1.1", "name": "Enterprise Manager", "operator": "le"}, {"version": "12.0.0", "name": "BIG-IP ASM", "operator": "le"}, {"version": "4.5.0", "name": "BIG-IQ ADC", "operator": "le"}, {"version": "12.0.0", "name": "BIG-IP APM", "operator": "le"}, {"version": "4.5.0", "name": "BIG-IQ Security", "operator": "le"}, {"version": "12.0.0", "name": "BIG-IP Analytics", "operator": "le"}, {"version": "12.0.0", "name": "BIG-IP AFM", "operator": "le"}, {"version": "12.0.0", "name": "BIG-IP Link Controller", "operator": "le"}], "viewCount": 3, "cvss": {"vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/", "score": 9.3}, "edition": 1, "description": "Vulnerability Recommended Actions\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists.\n\nSupplemental Information\n\n * SOL9970: Subscribing to email notifications regarding F5 products\n * SOL4602: Overview of the F5 security vulnerability response policy\n * SOL9957: Creating a custom RSS feed to view new and updated documents\n * SOL4918: Overview of the F5 critical issue hotfix policy\n * SOL167: Downloading software and firmware from F5\n", "references": ["https://support.f5.com/kb/en-us/solutions/public/9000/900/sol9970.html", "https://support.f5.com/kb/en-us/solutions/public/4000/900/sol4918.html", "https://support.f5.com/kb/en-us/solutions/public/4000/600/sol4602.html", "https://support.f5.com/kb/en-us/solutions/public/0000/100/sol167.html", "https://support.f5.com/kb/en-us/solutions/public/9000/900/sol9957.html"], "lastseen": "2016-11-09T00:09:41"}
{"f5": [{"lastseen": "2019-04-08T23:14:35", "bulletinFamily": "software", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "\nF5 Product Development has assigned IDs 523872, 523873, 523874, 523875, 523876, 523877, 523878, 526171, 551287, and 526172 (BIG-IP, BIQ-IQ, and Enterprise Manager), and has evaluated the currently supported releases for potential vulnerability. Additionally, [BIG-IP iHealth](<http://www.f5.com/support/support-tools/big-ip-ihealth/>) may list Heuristic H16715 on the **Diagnostics** > **Identified** > **Low** screen.\n\nTo determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table:\n\nProduct| Versions known to be vulnerable| Versions known to be not vulnerable| Severity| Vulnerable component or feature \n---|---|---|---|--- \nBIG-IP LTM| 11.2.0 - 12.0.0| 12.1.0 \n11.6.1 HF1 \n11.5.4 HF2 \n11.0.0 - 11.1.0 \n10.0.0 - 10.2.4| Low| libtiff \nBIG-IP AAM| 11.4.0 - 12.0.0| 12.1.0 \n11.6.1 HF1 \n11.5.4 HF2| Low| libtiff \nBIG-IP AFM| 11.3.0 - 12.0.0| 12.1.0 \n11.6.1 HF1 \n11.5.4 HF2| Low| libtiff \nBIG-IP Analytics| 11.2.0 - 12.0.0| 12.1.0 \n11.6.1 HF1 \n11.5.4 HF2 \n11.0.0 - 11.1.0| Low| libtiff \nBIG-IP APM| 11.2.0 - 12.0.0| 12.1.0 \n11.6.1 HF1 \n11.5.4 HF2 \n11.0.0 - 11.1.0 \n10.1.0 - 10.2.4| Low| libtiff \nBIG-IP ASM| 11.2.0 - 12.0.0| 12.1.0 \n11.6.1 HF1 \n11.5.4 HF2 \n11.0.0 - 11.1.0 \n10.0.0 - 10.2.4| Low| libtiff \nBIG-IP DNS| 12.0.0| 12.1.0| Low| libtiff \nBIG-IP Edge Gateway| 11.2.0 - 11.3.0| 11.0.0 - 11.1.0 \n10.1.0 - 10.2.4| Low| libtiff \nBIG-IP GTM| 11.2.0 - 11.6.0| 11.6.1 HF1 \n11.5.4 HF2 \n11.0.0 - 11.1.0 \n10.0.0 - 10.2.4| Low| libtiff \nBIG-IP Link Controller| 11.2.0 - 12.0.0| 12.1.0 \n11.6.1 HF1 \n11.5.4 HF2 \n11.0.0 - 11.1.0 \n10.0.0 - 10.2.4| Low| libtiff \nBIG-IP PEM| 11.3.0 - 12.0.0| 12.1.0 \n11.6.1 HF1 \n11.5.4 HF2| Low| libtiff \nBIG-IP PSM| 11.2.0 - 11.4.1| 11.0.0 - 11.1.0 \n10.0.0 - 10.2.4| Low| libtiff \nBIG-IP WebAccelerator| 11.2.0 - 11.3.0| 11.0.0 - 11.1.0 \n10.0.0 - 10.2.4| Low| libtiff \nBIG-IP WOM| 11.2.0 - 11.3.0| 11.0.0 - 11.1.0 \n10.0.0 - 10.2.4| Low| libtiff \nARX| None| 6.0.0 - 6.4.0| Not vulnerable| None \nEnterprise Manager| 3.1.0 - 3.1.1| 3.0.0| Low| libtiff \nFirePass| None| 7.0.0 \n6.0.0 - 6.1.0| Not vulnerable| None \nBIG-IQ Cloud| 4.0.0 - 4.5.0| None| Low| libtiff \nBIG-IQ Device| 4.2.0 - 4.5.0| None| Low| libtiff \nBIG-IQ Security| 4.0.0 - 4.5.0| None| Low| libtiff \nBIG-IQ ADC| 4.5.0| None| Low| libtiff \nLineRate| None| 2.4.0 - 2.6.0| Not vulnerable| None \nF5 WebSafe| None| 1.0.0| Not vulnerable| None \nTraffix SDC| None| 4.0.0 - 4.1.0 \n3.3.2 - 3.5.1| Not vulnerable| None \n \n**Note**: As of February 17, 2015, AskF5 Security Advisory articles include the **Severity** value. Security Advisory articles published before this date do not list a **Severity** value.\n\nIf the previous table lists a version in the **Versions known to be not vulnerable** column, you can eliminate this vulnerability by upgrading to the listed version. If the listed version is older than the version you are currently running, or if the table does not list any version in the column, then no upgrade candidate currently exists.\n\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K167: Downloading software and firmware from F5](<https://support.f5.com/csp/article/K167>)\n", "edition": 1, "modified": "2017-04-06T18:04:00", "published": "2015-06-06T00:04:00", "id": "F5:K16715", "href": "https://support.f5.com/csp/article/K16715", "title": "Multiple LibTIFF vulnerabilities", "type": "f5", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "centos": [{"lastseen": "2019-12-20T18:27:14", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "**CentOS Errata and Security Advisory** CESA-2014:0223\n\n\nThe libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-February/032218.html\n\n**Affected packages:**\nlibtiff\nlibtiff-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0223.html", "edition": 3, "modified": "2014-02-28T00:37:27", "published": "2014-02-28T00:37:27", "href": "http://lists.centos.org/pipermail/centos-announce/2014-February/032218.html", "id": "CESA-2014:0223", "title": "libtiff security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-12-20T18:28:12", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "**CentOS Errata and Security Advisory** CESA-2014:0222\n\n\nThe libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images. An\nattacker could use this flaw to create a specially crafted TIFF file that\nwould cause an application using libtiff to crash. (CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-February/032219.html\n\n**Affected packages:**\nlibtiff\nlibtiff-devel\nlibtiff-static\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0222.html", "edition": 3, "modified": "2014-02-28T00:43:50", "published": "2014-02-28T00:43:50", "href": "http://lists.centos.org/pipermail/centos-announce/2014-February/032219.html", "id": "CESA-2014:0222", "title": "libtiff security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:55", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1960", "CVE-2013-1961", "CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4243", "CVE-2013-4244"], "description": "The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n", "modified": "2017-09-08T12:12:35", "published": "2014-02-27T05:00:00", "id": "RHSA-2014:0223", "href": "https://access.redhat.com/errata/RHSA-2014:0223", "type": "redhat", "title": "(RHSA-2014:0223) Moderate: libtiff security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:46:38", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2596", "CVE-2013-1960", "CVE-2013-1961", "CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4243", "CVE-2013-4244"], "description": "The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images. An\nattacker could use this flaw to create a specially crafted TIFF file that\nwould cause an application using libtiff to crash. (CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n", "modified": "2018-06-06T20:24:13", "published": "2014-02-27T05:00:00", "id": "RHSA-2014:0222", "href": "https://access.redhat.com/errata/RHSA-2014:0222", "type": "redhat", "title": "(RHSA-2014:0222) Moderate: libtiff security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-08-13T18:44:47", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2596", "CVE-2013-1860", "CVE-2013-1960", "CVE-2013-1961", "CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4243", "CVE-2013-4244", "CVE-2014-0055", "CVE-2014-0069", "CVE-2014-0092", "CVE-2014-0101"], "description": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nIt was discovered that GnuTLS did not correctly handle certain errors that\ncould occur during the verification of an X.509 certificate, causing it to\nincorrectly report a successful verification. An attacker could use this\nflaw to create a specially crafted certificate that could be accepted by\nGnuTLS as valid for a site chosen by the attacker. (CVE-2014-0092)\n\nA flaw was found in the way the get_rx_bufs() function in the vhost_net\nimplementation in the Linux kernel handled error conditions reported by the\nvhost_get_vq_desc() function. A privileged guest user could use this flaw\nto crash the host. (CVE-2014-0055)\n\nA heap-based buffer overflow flaw was found in the Linux kernel's cdc-wdm\ndriver, used for USB CDC WCM device management. An attacker with physical\naccess to a system could use this flaw to cause a denial of service or,\npotentially, escalate their privileges. (CVE-2013-1860)\n\nThe CVE-2014-0092 issue was discovered by Nikos Mavrogiannopoulos of the\nRed Hat Security Technologies Team.\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2014-0101, and CVE-2014-0069 (kernel issues)\n\nCVE-2010-2596, CVE-2013-1960, CVE-2013-1961, CVE-2013-4231, CVE-2013-4232,\nCVE-2013-4243, and CVE-2013-4244 (libtiff issues)\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.\n", "modified": "2018-06-07T08:59:34", "published": "2014-03-31T04:00:00", "id": "RHSA-2014:0339", "href": "https://access.redhat.com/errata/RHSA-2014:0339", "type": "redhat", "title": "(RHSA-2014:0339) Important: rhev-hypervisor6 security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:20", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "[3.8.2-19]\n- Resolves: #1063460 CVE-2013-1960 CVE-2013-1961 CVE-2013-4231 CVE-2013-4232 CVE-2013-4243 CVE-2013-4244\n libtiff various flaws", "edition": 4, "modified": "2014-02-27T00:00:00", "published": "2014-02-27T00:00:00", "id": "ELSA-2014-0223", "href": "http://linux.oracle.com/errata/ELSA-2014-0223.html", "title": "libtiff security update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:38:23", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "[3.9.4-10]\n- Resolves: #1063464. Several CVEs for libtiff", "edition": 4, "modified": "2014-02-27T00:00:00", "published": "2014-02-27T00:00:00", "id": "ELSA-2014-0222", "href": "http://linux.oracle.com/errata/ELSA-2014-0222.html", "title": "libtiff security update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-17T12:48:47", "description": "From Red Hat Security Advisory 2014:0223 :\n\nUpdated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.", "edition": 24, "published": "2014-02-28T00:00:00", "title": "Oracle Linux 5 : libtiff (ELSA-2014-0223)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2014-02-28T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:libtiff", "p-cpe:/a:oracle:linux:libtiff-devel", "cpe:/o:oracle:linux:5"], "id": "ORACLELINUX_ELSA-2014-0223.NASL", "href": "https://www.tenable.com/plugins/nessus/72735", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2014:0223 and \n# Oracle Linux Security Advisory ELSA-2014-0223 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72735);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_xref(name:\"RHSA\", value:\"2014:0223\");\n\n script_name(english:\"Oracle Linux 5 : libtiff (ELSA-2014-0223)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2014:0223 :\n\nUpdated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2014-February/003997.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libtiff packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/07/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"libtiff-3.8.2-19.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"libtiff-devel-3.8.2-19.el5_10\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-devel\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:14:07", "description": "Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.", "edition": 27, "published": "2014-02-28T00:00:00", "title": "RHEL 5 : libtiff (RHSA-2014:0223)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2014-02-28T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:libtiff-devel", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:libtiff", "p-cpe:/a:redhat:enterprise_linux:libtiff-debuginfo"], "id": "REDHAT-RHSA-2014-0223.NASL", "href": "https://www.tenable.com/plugins/nessus/72737", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0223. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72737);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_xref(name:\"RHSA\", value:\"2014:0223\");\n\n script_name(english:\"RHEL 5 : libtiff (RHSA-2014:0223)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2014:0223\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4232\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4231\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4244\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1961\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1960\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4243\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected libtiff, libtiff-debuginfo and / or libtiff-devel\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/28\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2014:0223\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", reference:\"libtiff-3.8.2-19.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"libtiff-debuginfo-3.8.2-19.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"libtiff-devel-3.8.2-19.el5_10\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-debuginfo / libtiff-devel\");\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T01:58:10", "description": "CVE-2013-1960 Heap-based buffer overflow in the t2p_process_jpeg_strip\nfunction in tiff2pdf in libtiff 4.0.3 and earlier allows remote\nattackers to cause a denial of service (crash) and possibly execute\narbitrary code via a crafted TIFF image file.\n\nCVE-2013-1961 Stack-based buffer overflow in the t2p_write_pdf_page\nfunction in tiff2pdf in libtiff before 4.0.3 allows remote attackers\nto cause a denial of service (application crash) via a crafted image\nlength and resolution in a TIFF image file.\n\nCVE-2013-4231 Multiple buffer overflows in libtiff before 4.0.3 allow\nremote attackers to cause a denial of service (out-of-bounds write)\nvia a crafted (1) extension block in a GIF image or (2) GIF raster\nimage to tools/gif2tiff.c or (3) a long filename for a TIFF image to\ntools/rgb2ycbcr.c.\n\nCVE-2013-4232 Use-after-free vulnerability in the\nt2p_readwrite_pdf_image function in tools/tiff2pdf.c in libtiff 4.0.3\nallows remote attackers to cause a denial of service (crash) or\npossible execute arbitrary code via a crafted TIFF image.\n\nCVE-2013-4243 Heap-based buffer overflow in the readgifimage function\nin the gif2tiff tool in libtiff 4.0.3 and earlier allows remote\nattackers to cause a denial of service (crash) and possibly execute\narbitrary code via a crafted height and width values in a GIF image.\n\nCVE-2013-4244 The LZW decompressor in the gif2tiff tool in libtiff\n4.0.3 and earlier allows context-dependent attackers to cause a denial\nof service (out-of-bounds write and crash) or possibly execute\narbitrary code via a crafted GIF image.", "edition": 29, "published": "2015-06-08T00:00:00", "title": "F5 Networks BIG-IP : Multiple LibTIFF vulnerabilities (K16715)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:f5:big-ip_global_traffic_manager", "cpe:/a:f5:big-ip_link_controller", "cpe:/a:f5:big-ip_advanced_firewall_manager", "cpe:/a:f5:big-ip_policy_enforcement_manager", "cpe:/a:f5:big-ip_application_security_manager", "cpe:/a:f5:big-ip_application_acceleration_manager", "cpe:/h:f5:big-ip_protocol_security_manager", "cpe:/a:f5:big-ip_local_traffic_manager", "cpe:/a:f5:big-ip_wan_optimization_manager", "cpe:/h:f5:big-ip", "cpe:/a:f5:big-ip_application_visibility_and_reporting", "cpe:/a:f5:big-ip_webaccelerator", "cpe:/a:f5:big-ip_access_policy_manager"], "id": "F5_BIGIP_SOL16715.NASL", "href": "https://www.tenable.com/plugins/nessus/84010", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from F5 Networks BIG-IP Solution K16715.\n#\n# The text description of this plugin is (C) F5 Networks.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(84010);\n script_version(\"2.14\");\n script_cvs_date(\"Date: 2019/01/04 10:03:40\");\n\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_bugtraq_id(59607, 59609, 61695, 61849, 62019, 62082);\n\n script_name(english:\"F5 Networks BIG-IP : Multiple LibTIFF vulnerabilities (K16715)\");\n script_summary(english:\"Checks the BIG-IP version.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote device is missing a vendor-supplied security patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"CVE-2013-1960 Heap-based buffer overflow in the t2p_process_jpeg_strip\nfunction in tiff2pdf in libtiff 4.0.3 and earlier allows remote\nattackers to cause a denial of service (crash) and possibly execute\narbitrary code via a crafted TIFF image file.\n\nCVE-2013-1961 Stack-based buffer overflow in the t2p_write_pdf_page\nfunction in tiff2pdf in libtiff before 4.0.3 allows remote attackers\nto cause a denial of service (application crash) via a crafted image\nlength and resolution in a TIFF image file.\n\nCVE-2013-4231 Multiple buffer overflows in libtiff before 4.0.3 allow\nremote attackers to cause a denial of service (out-of-bounds write)\nvia a crafted (1) extension block in a GIF image or (2) GIF raster\nimage to tools/gif2tiff.c or (3) a long filename for a TIFF image to\ntools/rgb2ycbcr.c.\n\nCVE-2013-4232 Use-after-free vulnerability in the\nt2p_readwrite_pdf_image function in tools/tiff2pdf.c in libtiff 4.0.3\nallows remote attackers to cause a denial of service (crash) or\npossible execute arbitrary code via a crafted TIFF image.\n\nCVE-2013-4243 Heap-based buffer overflow in the readgifimage function\nin the gif2tiff tool in libtiff 4.0.3 and earlier allows remote\nattackers to cause a denial of service (crash) and possibly execute\narbitrary code via a crafted height and width values in a GIF image.\n\nCVE-2013-4244 The LZW decompressor in the gif2tiff tool in libtiff\n4.0.3 and earlier allows context-dependent attackers to cause a denial\nof service (out-of-bounds write and crash) or possibly execute\narbitrary code via a crafted GIF image.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://support.f5.com/csp/article/K16715\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade to one of the non-vulnerable versions listed in the F5\nSolution K16715.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_access_policy_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_advanced_firewall_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_application_acceleration_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_application_security_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_application_visibility_and_reporting\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_global_traffic_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_link_controller\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_local_traffic_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_policy_enforcement_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_wan_optimization_manager\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:f5:big-ip_webaccelerator\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/h:f5:big-ip\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/h:f5:big-ip_protocol_security_manager\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/06/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/08\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"F5 Networks Local Security Checks\");\n\n script_dependencies(\"f5_bigip_detect.nbin\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/BIG-IP/hotfix\", \"Host/BIG-IP/modules\", \"Host/BIG-IP/version\");\n\n exit(0);\n}\n\n\ninclude(\"f5_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nversion = get_kb_item(\"Host/BIG-IP/version\");\nif ( ! version ) audit(AUDIT_OS_NOT, \"F5 Networks BIG-IP\");\nif ( isnull(get_kb_item(\"Host/BIG-IP/hotfix\")) ) audit(AUDIT_KB_MISSING, \"Host/BIG-IP/hotfix\");\nif ( ! get_kb_item(\"Host/BIG-IP/modules\") ) audit(AUDIT_KB_MISSING, \"Host/BIG-IP/modules\");\n\nsol = \"K16715\";\nvmatrix = make_array();\n\n# AFM\nvmatrix[\"AFM\"] = make_array();\nvmatrix[\"AFM\"][\"affected\" ] = make_list(\"11.3.0-12.0.0\");\nvmatrix[\"AFM\"][\"unaffected\"] = make_list(\"12.1.0\",\"11.6.1HF1\",\"11.5.4HF2\");\n\n# AM\nvmatrix[\"AM\"] = make_array();\nvmatrix[\"AM\"][\"affected\" ] = make_list(\"11.4.0-12.0.0\");\nvmatrix[\"AM\"][\"unaffected\"] = make_list(\"12.1.0\",\"11.6.1HF1\",\"11.5.4HF2\");\n\n# APM\nvmatrix[\"APM\"] = make_array();\nvmatrix[\"APM\"][\"affected\" ] = make_list(\"11.2.0-12.0.0\");\nvmatrix[\"APM\"][\"unaffected\"] = make_list(\"12.1.0\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.0.0-11.1.0\",\"10.1.0-10.2.4\");\n\n# ASM\nvmatrix[\"ASM\"] = make_array();\nvmatrix[\"ASM\"][\"affected\" ] = make_list(\"11.2.0-12.0.0\");\nvmatrix[\"ASM\"][\"unaffected\"] = make_list(\"12.1.0\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.0.0-11.1.0\",\"10.0.0-10.2.4\");\n\n# AVR\nvmatrix[\"AVR\"] = make_array();\nvmatrix[\"AVR\"][\"affected\" ] = make_list(\"11.2.0-12.0.0\");\nvmatrix[\"AVR\"][\"unaffected\"] = make_list(\"12.1.0\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.0.0-11.1.0\");\n\n# GTM\nvmatrix[\"GTM\"] = make_array();\nvmatrix[\"GTM\"][\"affected\" ] = make_list(\"11.2.0-11.6.0\");\nvmatrix[\"GTM\"][\"unaffected\"] = make_list(\"11.6.1HF1\",\"11.5.4HF2\",\"11.0.0-11.1.0\",\"10.0.0-10.2.4\");\n\n# LC\nvmatrix[\"LC\"] = make_array();\nvmatrix[\"LC\"][\"affected\" ] = make_list(\"11.2.0-12.0.0\");\nvmatrix[\"LC\"][\"unaffected\"] = make_list(\"12.1.0\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.0.0-11.1.0\",\"10.0.0-10.2.4\");\n\n# LTM\nvmatrix[\"LTM\"] = make_array();\nvmatrix[\"LTM\"][\"affected\" ] = make_list(\"11.2.0-12.0.0\");\nvmatrix[\"LTM\"][\"unaffected\"] = make_list(\"12.1.0\",\"11.6.1HF1\",\"11.5.4HF2\",\"11.0.0-11.1.0\",\"10.0.0-10.2.4\");\n\n# PEM\nvmatrix[\"PEM\"] = make_array();\nvmatrix[\"PEM\"][\"affected\" ] = make_list(\"11.3.0-12.0.0\");\nvmatrix[\"PEM\"][\"unaffected\"] = make_list(\"12.1.0\",\"11.6.1HF1\",\"11.5.4HF2\");\n\n# PSM\nvmatrix[\"PSM\"] = make_array();\nvmatrix[\"PSM\"][\"affected\" ] = make_list(\"11.2.0-11.4.1\");\nvmatrix[\"PSM\"][\"unaffected\"] = make_list(\"11.0.0-11.1.0\",\"10.0.0-10.2.4\");\n\n# WAM\nvmatrix[\"WAM\"] = make_array();\nvmatrix[\"WAM\"][\"affected\" ] = make_list(\"11.2.0-11.3.0\");\nvmatrix[\"WAM\"][\"unaffected\"] = make_list(\"11.0.0-11.1.0\",\"10.0.0-10.2.4\");\n\n# WOM\nvmatrix[\"WOM\"] = make_array();\nvmatrix[\"WOM\"][\"affected\" ] = make_list(\"11.2.0-11.3.0\");\nvmatrix[\"WOM\"][\"unaffected\"] = make_list(\"11.0.0-11.1.0\",\"10.0.0-10.2.4\");\n\n\nif (bigip_is_affected(vmatrix:vmatrix, sol:sol))\n{\n if (report_verbosity > 0) security_hole(port:0, extra:bigip_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = bigip_get_tested_modules();\n audit_extra = \"For BIG-IP module(s) \" + tested + \",\";\n if (tested) audit(AUDIT_INST_VER_NOT_VULN, audit_extra, version);\n else audit(AUDIT_HOST_NOT, \"running any of the affected modules\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:48:10", "description": "A heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nAll running applications linked against libtiff must be restarted for\nthis update to take effect.", "edition": 14, "published": "2014-02-28T00:00:00", "title": "Scientific Linux Security Update : libtiff on SL5.x i386/x86_64 (20140227)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2014-02-28T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:libtiff", "p-cpe:/a:fermilab:scientific_linux:libtiff-devel", "p-cpe:/a:fermilab:scientific_linux:libtiff-debuginfo", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20140227_LIBTIFF_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/72738", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72738);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n\n script_name(english:\"Scientific Linux Security Update : libtiff on SL5.x i386/x86_64 (20140227)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nAll running applications linked against libtiff must be restarted for\nthis update to take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1402&L=scientific-linux-errata&T=0&P=2964\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4b09cce9\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected libtiff, libtiff-debuginfo and / or libtiff-devel\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtiff-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/07/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"libtiff-3.8.2-19.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"libtiff-debuginfo-3.8.2-19.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"libtiff-devel-3.8.2-19.el5_10\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-debuginfo / libtiff-devel\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:29:23", "description": "Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.", "edition": 27, "published": "2014-02-28T00:00:00", "title": "CentOS 5 : libtiff (CESA-2014:0223)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2014-02-28T00:00:00", "cpe": ["p-cpe:/a:centos:centos:libtiff-devel", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:libtiff"], "id": "CENTOS_RHSA-2014-0223.NASL", "href": "https://www.tenable.com/plugins/nessus/72733", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0223 and \n# CentOS Errata and Security Advisory 2014:0223 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72733);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_xref(name:\"RHSA\", value:\"2014:0223\");\n\n script_name(english:\"CentOS 5 : libtiff (CESA-2014:0223)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2014-February/020180.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?87105490\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libtiff packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-1960\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2013/07/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"libtiff-3.8.2-19.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"libtiff-devel-3.8.2-19.el5_10\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-devel\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:48:11", "description": "A heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nAll running applications linked against libtiff must be restarted for\nthis update to take effect.", "edition": 15, "published": "2014-02-28T00:00:00", "title": "Scientific Linux Security Update : libtiff on SL6.x i386/x86_64 (20140227)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2014-02-28T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:libtiff", "p-cpe:/a:fermilab:scientific_linux:libtiff-devel", "p-cpe:/a:fermilab:scientific_linux:libtiff-static", "p-cpe:/a:fermilab:scientific_linux:libtiff-debuginfo", "x-cpe:/o:fermilab:scientific_linux"], "id": "SL_20140227_LIBTIFF_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/72739", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72739);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n\n script_name(english:\"Scientific Linux Security Update : libtiff on SL6.x i386/x86_64 (20140227)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nAll running applications linked against libtiff must be restarted for\nthis update to take effect.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1402&L=scientific-linux-errata&T=0&P=3091\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7db8e2c4\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtiff-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:libtiff-static\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/07/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"libtiff-3.9.4-10.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libtiff-debuginfo-3.9.4-10.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libtiff-devel-3.9.4-10.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"libtiff-static-3.9.4-10.el6_5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-debuginfo / libtiff-devel / libtiff-static\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:14:07", "description": "Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.", "edition": 27, "published": "2014-02-28T00:00:00", "title": "RHEL 6 : libtiff (RHSA-2014:0222)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2014-02-28T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:libtiff-devel", "cpe:/o:redhat:enterprise_linux:6.5", "p-cpe:/a:redhat:enterprise_linux:libtiff", "p-cpe:/a:redhat:enterprise_linux:libtiff-debuginfo", "p-cpe:/a:redhat:enterprise_linux:libtiff-static", "cpe:/o:redhat:enterprise_linux:6"], "id": "REDHAT-RHSA-2014-0222.NASL", "href": "https://www.tenable.com/plugins/nessus/72736", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0222. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72736);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_bugtraq_id(41295, 59607, 59609, 61695, 61849, 62019, 62082);\n script_xref(name:\"RHSA\", value:\"2014:0222\");\n\n script_name(english:\"RHEL 6 : libtiff (RHSA-2014:0222)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2014:0222\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4232\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4231\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4244\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1961\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-1960\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2013-4243\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-2596\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff-static\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/07/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2014:0222\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", reference:\"libtiff-3.9.4-10.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"libtiff-debuginfo-3.9.4-10.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"libtiff-devel-3.9.4-10.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libtiff-static-3.9.4-10.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libtiff-static-3.9.4-10.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libtiff-static-3.9.4-10.el6_5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-debuginfo / libtiff-devel / libtiff-static\");\n }\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:29:23", "description": "Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.", "edition": 27, "published": "2014-02-28T00:00:00", "title": "CentOS 6 : libtiff (CESA-2014:0222)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2014-02-28T00:00:00", "cpe": ["cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:libtiff-static", "p-cpe:/a:centos:centos:libtiff-devel", "p-cpe:/a:centos:centos:libtiff"], "id": "CENTOS_RHSA-2014-0222.NASL", "href": "https://www.tenable.com/plugins/nessus/72732", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0222 and \n# CentOS Errata and Security Advisory 2014:0222 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72732);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_bugtraq_id(41295, 59607, 59609, 61695, 61849, 62019, 62082);\n script_xref(name:\"RHSA\", value:\"2014:0222\");\n\n script_name(english:\"CentOS 6 : libtiff (CESA-2014:0222)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2014-February/020181.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e111f791\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libtiff packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2013-1960\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:libtiff-static\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/07/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"libtiff-3.9.4-10.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libtiff-devel-3.9.4-10.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"libtiff-static-3.9.4-10.el6_5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-devel / libtiff-static\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T12:48:47", "description": "From Red Hat Security Advisory 2014:0222 :\n\nUpdated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.", "edition": 24, "published": "2014-02-28T00:00:00", "title": "Oracle Linux 6 : libtiff (ELSA-2014-0222)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2014-02-28T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:libtiff", "p-cpe:/a:oracle:linux:libtiff-devel", "p-cpe:/a:oracle:linux:libtiff-static"], "id": "ORACLELINUX_ELSA-2014-0222.NASL", "href": "https://www.tenable.com/plugins/nessus/72734", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2014:0222 and \n# Oracle Linux Security Advisory ELSA-2014-0222 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72734);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_bugtraq_id(41295, 59607, 59609, 61695, 61849, 62019, 62082);\n script_xref(name:\"RHSA\", value:\"2014:0222\");\n\n script_name(english:\"Oracle Linux 6 : libtiff (ELSA-2014-0222)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2014:0222 :\n\nUpdated libtiff packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nModerate security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for\nreporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was\ndiscovered by Murray McAllister of the Red Hat Security Response Team,\nand the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of\nthe Red Hat Security Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2014-February/003996.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libtiff packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:libtiff-static\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/07/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/28\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"libtiff-3.9.4-10.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libtiff-devel-3.9.4-10.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"libtiff-static-3.9.4-10.el6_5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-devel / libtiff-static\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T01:18:45", "description": "A heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960 , CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231 , CVE-2013-4243 , CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)", "edition": 23, "published": "2014-03-18T00:00:00", "title": "Amazon Linux AMI : libtiff (ALAS-2014-307)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:libtiff-static", "p-cpe:/a:amazon:linux:libtiff", "p-cpe:/a:amazon:linux:libtiff-debuginfo", "p-cpe:/a:amazon:linux:libtiff-devel", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2014-307.NASL", "href": "https://www.tenable.com/plugins/nessus/73061", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2014-307.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73061);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_xref(name:\"ALAS\", value:\"2014-307\");\n script_xref(name:\"RHSA\", value:\"2014:0222\");\n\n script_name(english:\"Amazon Linux AMI : libtiff (ALAS-2014-307)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A heap-based buffer overflow and a use-after-free flaw were found in\nthe tiff2pdf tool. An attacker could use these flaws to create a\nspecially crafted TIFF file that would cause tiff2pdf to crash or,\npossibly, execute arbitrary code. (CVE-2013-1960 , CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An\nattacker could use these flaws to create a specially crafted GIF file\nthat could cause gif2tiff to crash or, possibly, execute arbitrary\ncode. (CVE-2013-4231 , CVE-2013-4243 , CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images.\nAn attacker could use this flaw to create a specially crafted TIFF\nfile that would cause an application using libtiff to crash.\n(CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An\nattacker could use these flaws to create a specially crafted TIFF file\nthat would cause tiff2pdf to crash. (CVE-2013-1961)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2014-307.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update libtiff' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:libtiff-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:libtiff-static\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"libtiff-3.9.4-10.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"libtiff-debuginfo-3.9.4-10.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"libtiff-devel-3.9.4-10.12.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"libtiff-static-3.9.4-10.12.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-debuginfo / libtiff-devel / libtiff-static\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2017-07-25T10:48:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "Check for the Version of libtiff", "modified": "2017-07-10T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:881890", "href": "http://plugins.openvas.org/nasl.php?oid=881890", "type": "openvas", "title": "CentOS Update for libtiff CESA-2014:0223 centos5 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2014:0223 centos5 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(881890);\n script_version(\"$Revision: 6656 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:49:38 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:47:23 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"CentOS Update for libtiff CESA-2014:0223 centos5 \");\n\n tag_insight = \"The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\";\n\n tag_affected = \"libtiff on CentOS 5\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2014:0223\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2014-February/020180.html\");\n script_summary(\"Check for the Version of libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~19.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~19.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:1361412562310871131", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871131", "type": "openvas", "title": "RedHat Update for libtiff RHSA-2014:0223-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for libtiff RHSA-2014:0223-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871131\");\n script_version(\"$Revision: 12382 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:51:56 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:50:55 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\",\n \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Update for libtiff RHSA-2014:0223-01\");\n\n\n script_tag(name:\"affected\", value:\"libtiff on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"insight\", value:\"The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at the references.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2014:0223-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2014-February/msg00038.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libtiff'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n\n script_xref(name:\"URL\", value:\"https://access.redhat.com/site/articles/11258\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~19.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-debuginfo\", rpm:\"libtiff-debuginfo~3.8.2~19.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~19.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "Oracle Linux Local Security Checks ELSA-2014-0223", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123458", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123458", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2014-0223", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2014-0223.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123458\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:04:04 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2014-0223\");\n script_tag(name:\"insight\", value:\"ELSA-2014-0223 - libtiff security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2014-0223\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2014-0223.html\");\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux5\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~19.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~19.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-27T10:49:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "Check for the Version of libtiff", "modified": "2017-07-12T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:871131", "href": "http://plugins.openvas.org/nasl.php?oid=871131", "type": "openvas", "title": "RedHat Update for libtiff RHSA-2014:0223-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for libtiff RHSA-2014:0223-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(871131);\n script_version(\"$Revision: 6688 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:49:31 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:50:55 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\",\n \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Update for libtiff RHSA-2014:0223-01\");\n\n tag_insight = \"The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com):\n\";\n\n tag_affected = \"libtiff on Red Hat Enterprise Linux (v. 5 server)\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"RHSA\", value: \"2014:0223-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2014-February/msg00038.html\");\n script_summary(\"Check for the Version of libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~19.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-debuginfo\", rpm:\"libtiff-debuginfo~3.8.2~19.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~19.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:1361412562310881890", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881890", "type": "openvas", "title": "CentOS Update for libtiff CESA-2014:0223 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2014:0223 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881890\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:47:23 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"CentOS Update for libtiff CESA-2014:0223 centos5\");\n\n script_tag(name:\"affected\", value:\"libtiff on CentOS 5\");\n script_tag(name:\"insight\", value:\"The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at the linked references.\");\n\n script_xref(name:\"URL\", value:\"https://access.redhat.com/site/articles/11258\");\n\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"CESA\", value:\"2014:0223\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2014-February/020180.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libtiff'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~19.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~19.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "Oracle Linux Local Security Checks ELSA-2014-0222", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123457", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123457", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2014-0222", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2014-0222.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123457\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:04:03 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2014-0222\");\n script_tag(name:\"insight\", value:\"ELSA-2014-0222 - libtiff security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2014-0222\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2014-0222.html\");\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux6\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.9.4~10.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.9.4~10.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"libtiff-static\", rpm:\"libtiff-static~3.9.4~10.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-25T10:49:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "Check for the Version of libtiff", "modified": "2017-07-10T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:881891", "href": "http://plugins.openvas.org/nasl.php?oid=881891", "type": "openvas", "title": "CentOS Update for libtiff CESA-2014:0222 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2014:0222 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(881891);\n script_version(\"$Revision: 6656 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:49:38 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:47:48 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"CentOS Update for libtiff CESA-2014:0222 centos6 \");\n\n tag_insight = \"The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images. An\nattacker could use this flaw to create a specially crafted TIFF file that\nwould cause an application using libtiff to crash. (CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n610759 - CVE-2010-2596 libtiff: assertion failure on downsampled OJPEG file\n\";\n\n tag_affected = \"libtiff on CentOS 6\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2014:0222\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2014-February/020181.html\");\n script_summary(\"Check for the Version of libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.9.4~10.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.9.4~10.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-static\", rpm:\"libtiff-static~3.9.4~10.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:40", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:1361412562310881891", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881891", "type": "openvas", "title": "CentOS Update for libtiff CESA-2014:0222 centos6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2014:0222 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881891\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:47:48 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\", \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"CentOS Update for libtiff CESA-2014:0222 centos6\");\n\n script_tag(name:\"affected\", value:\"libtiff on CentOS 6\");\n script_tag(name:\"insight\", value:\"The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images. An\nattacker could use this flaw to create a specially crafted TIFF file that\nwould cause an application using libtiff to crash. (CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at the linked references.\n\n5. Bugs fixed:\n\n610759 - CVE-2010-2596 libtiff: assertion failure on downsampled OJPEG file\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"CESA\", value:\"2014:0222\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2014-February/020181.html\");\n script_xref(name:\"URL\", value:\"https://access.redhat.com/site/articles/11258\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libtiff'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.9.4~10.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.9.4~10.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-static\", rpm:\"libtiff-static~3.9.4~10.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-27T10:48:30", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "Check for the Version of libtiff", "modified": "2017-07-12T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:871133", "href": "http://plugins.openvas.org/nasl.php?oid=871133", "type": "openvas", "title": "RedHat Update for libtiff RHSA-2014:0222-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for libtiff RHSA-2014:0222-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(871133);\n script_version(\"$Revision: 6688 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:49:31 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:51:27 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\",\n \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Update for libtiff RHSA-2014:0222-01\");\n\n tag_insight = \"The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images. An\nattacker could use this flaw to create a specially crafted TIFF file that\nwould cause an application using libtiff to crash. (CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com):\n\n610759 - CVE-2010-2596 libtiff: assertion failure on downsampled OJPEG file\n\";\n\n tag_affected = \"libtiff on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"RHSA\", value: \"2014:0222-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2014-February/msg00037.html\");\n script_summary(\"Check for the Version of libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.9.4~10.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-debuginfo\", rpm:\"libtiff-debuginfo~3.9.4~10.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.9.4~10.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:37:42", "bulletinFamily": "scanner", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "The remote host is missing an update for the ", "modified": "2018-11-16T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:1361412562310871133", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871133", "type": "openvas", "title": "RedHat Update for libtiff RHSA-2014:0222-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for libtiff RHSA-2014:0222-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871133\");\n script_version(\"$Revision: 12382 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-16 12:51:56 +0100 (Fri, 16 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:51:27 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2010-2596\", \"CVE-2013-1960\", \"CVE-2013-1961\", \"CVE-2013-4231\",\n \"CVE-2013-4232\", \"CVE-2013-4243\", \"CVE-2013-4244\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_name(\"RedHat Update for libtiff RHSA-2014:0222-01\");\n\n\n script_tag(name:\"affected\", value:\"libtiff on Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"insight\", value:\"The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow and a use-after-free flaw were found in the\ntiff2pdf tool. An attacker could use these flaws to create a specially\ncrafted TIFF file that would cause tiff2pdf to crash or, possibly, execute\narbitrary code. (CVE-2013-1960, CVE-2013-4232)\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker\ncould use these flaws to create a specially crafted GIF file that could\ncause gif2tiff to crash or, possibly, execute arbitrary code.\n(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images. An\nattacker could use this flaw to create a specially crafted TIFF file that\nwould cause an application using libtiff to crash. (CVE-2010-2596)\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker\ncould use these flaws to create a specially crafted TIFF file that would\ncause tiff2pdf to crash. (CVE-2013-1961)\n\nRed Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting\nCVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by\nMurray McAllister of the Red Hat Security Response Team, and the\nCVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat\nSecurity Response Team.\n\nAll libtiff users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. All running\napplications linked against libtiff must be restarted for this update to\ntake effect.\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at the references.\n\n5. Bugs fixed:\n\n610759 - CVE-2010-2596 libtiff: assertion failure on downsampled OJPEG file\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2014:0222-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2014-February/msg00037.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libtiff'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_6\");\n\n script_xref(name:\"URL\", value:\"https://access.redhat.com/site/articles/11258\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.9.4~10.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-debuginfo\", rpm:\"libtiff-debuginfo~3.9.4~10.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.9.4~10.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "amazon": [{"lastseen": "2020-11-10T12:34:36", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2010-2596", "CVE-2013-4243", "CVE-2013-1961", "CVE-2013-4244", "CVE-2013-4231"], "description": "**Issue Overview:**\n\nA heap-based buffer overflow and a use-after-free flaw were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. ([CVE-2013-1960 __](<https://access.redhat.com/security/cve/CVE-2013-1960>), [CVE-2013-4232 __](<https://access.redhat.com/security/cve/CVE-2013-4232>))\n\nMultiple buffer overflow flaws were found in the gif2tiff tool. An attacker could use these flaws to create a specially crafted GIF file that could cause gif2tiff to crash or, possibly, execute arbitrary code. ([CVE-2013-4231 __](<https://access.redhat.com/security/cve/CVE-2013-4231>), [CVE-2013-4243 __](<https://access.redhat.com/security/cve/CVE-2013-4243>), [CVE-2013-4244 __](<https://access.redhat.com/security/cve/CVE-2013-4244>))\n\nA flaw was found in the way libtiff handled OJPEG-encoded TIFF images. An attacker could use this flaw to create a specially crafted TIFF file that would cause an application using libtiff to crash. ([CVE-2010-2596 __](<https://access.redhat.com/security/cve/CVE-2010-2596>))\n\nMultiple buffer overflow flaws were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash. ([CVE-2013-1961 __](<https://access.redhat.com/security/cve/CVE-2013-1961>))\n\n \n**Affected Packages:** \n\n\nlibtiff\n\n \n**Issue Correction:** \nRun _yum update libtiff_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n libtiff-3.9.4-10.12.amzn1.i686 \n libtiff-static-3.9.4-10.12.amzn1.i686 \n libtiff-debuginfo-3.9.4-10.12.amzn1.i686 \n libtiff-devel-3.9.4-10.12.amzn1.i686 \n \n src: \n libtiff-3.9.4-10.12.amzn1.src \n \n x86_64: \n libtiff-debuginfo-3.9.4-10.12.amzn1.x86_64 \n libtiff-devel-3.9.4-10.12.amzn1.x86_64 \n libtiff-3.9.4-10.12.amzn1.x86_64 \n libtiff-static-3.9.4-10.12.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2014-03-13T18:13:00", "published": "2014-03-13T18:13:00", "id": "ALAS-2014-307", "href": "https://alas.aws.amazon.com/ALAS-2014-307.html", "title": "Medium: libtiff", "type": "amazon", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-10T12:35:47", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-4243", "CVE-2013-4244", "CVE-2013-4231"], "description": "**Issue Overview:**\n\nUse-after-free vulnerability in the t2p_readwrite_pdf_image function in tools/tiff2pdf.c in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) or possible execute arbitrary code via a crafted TIFF image. \n\nThe LZW decompressor in the gif2tiff tool in libtiff 4.0.3 and earlier allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a crafted GIF image. \n\nHeap-based buffer overflow in the readgifimage function in the gif2tiff tool in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted height and width values in a GIF image. \n\nMultiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1 and 3 are disputed by Red Hat, which states that the input cannot exceed the allocated buffer size.\n\n \n**Affected Packages:** \n\n\nlibtiff\n\n \n**Issue Correction:** \nRun _yum update libtiff_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n libtiff-devel-4.0.3-15.19.amzn1.i686 \n libtiff-4.0.3-15.19.amzn1.i686 \n libtiff-static-4.0.3-15.19.amzn1.i686 \n libtiff-debuginfo-4.0.3-15.19.amzn1.i686 \n \n src: \n libtiff-4.0.3-15.19.amzn1.src \n \n x86_64: \n libtiff-devel-4.0.3-15.19.amzn1.x86_64 \n libtiff-static-4.0.3-15.19.amzn1.x86_64 \n libtiff-4.0.3-15.19.amzn1.x86_64 \n libtiff-debuginfo-4.0.3-15.19.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2014-06-26T10:31:00", "published": "2014-06-26T10:31:00", "id": "ALAS-2014-365", "href": "https://alas.aws.amazon.com/ALAS-2014-365.html", "title": "Medium: libtiff", "type": "amazon", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2020-12-09T19:52:44", "description": "Multiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1 and 3 are disputed by Red Hat, which states that the input cannot exceed the allocated buffer size.", "edition": 5, "cvss3": {}, "published": "2014-01-19T17:16:00", "title": "CVE-2013-4231", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4231"], "modified": "2016-12-31T02:59:00", "cpe": ["cpe:/a:libtiff:libtiff:4.0.1", "cpe:/a:libtiff:libtiff:4.0.2", "cpe:/a:libtiff:libtiff:4.0"], "id": "CVE-2013-4231", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4231", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T12:46:04", "description": "Use-after-free vulnerability in the t2p_readwrite_pdf_image function in tools/tiff2pdf.c in libtiff 4.0.3 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted TIFF image.", "edition": 3, "cvss3": {}, "published": "2013-09-10T19:55:00", "title": "CVE-2013-4232", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4232"], "modified": "2017-06-30T01:29:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "cpe:/o:debian:debian_linux:7.0", "cpe:/a:libtiff:libtiff:4.0.3"], "id": "CVE-2013-4232", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4232", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:52:44", "description": "Heap-based buffer overflow in the readgifimage function in the gif2tiff tool in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted height and width values in a GIF image.", "edition": 5, "cvss3": {}, "published": "2013-09-10T19:55:00", "title": "CVE-2013-4243", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4243"], "modified": "2017-07-01T01:29:00", "cpe": ["cpe:/a:libtiff:libtiff:3.6.1", "cpe:/o:debian:debian_linux:6.0", "cpe:/a:libtiff:libtiff:4.0.1", "cpe:/a:libtiff:libtiff:4.0.2", "cpe:/a:libtiff:libtiff:3.9.2", "cpe:/a:libtiff:libtiff:3.9.4", "cpe:/a:libtiff:libtiff:3.8.2", "cpe:/a:libtiff:libtiff:3.9.1", "cpe:/a:libtiff:libtiff:3.5.1", "cpe:/a:libtiff:libtiff:3.5.4", "cpe:/a:libtiff:libtiff:3.4", "cpe:/a:libtiff:libtiff:3.9", "cpe:/a:libtiff:libtiff:3.6.0", "cpe:/a:libtiff:libtiff:3.7.4", "cpe:/a:libtiff:libtiff:3.7.3", "cpe:/a:libtiff:libtiff:3.9.5", "cpe:/a:libtiff:libtiff:3.7.1", "cpe:/a:libtiff:libtiff:3.7.0", "cpe:/a:libtiff:libtiff:3.9.2-5.2.1", "cpe:/a:libtiff:libtiff:3.5.3", "cpe:/a:libtiff:libtiff:3.5.7", "cpe:/a:libtiff:libtiff:3.9.0", "cpe:/a:libtiff:libtiff:3.8.1", "cpe:/a:libtiff:libtiff:3.9.3", "cpe:/o:debian:debian_linux:7.0", "cpe:/a:libtiff:libtiff:3.5.6", "cpe:/a:libtiff:libtiff:3.5.2", "cpe:/a:libtiff:libtiff:3.5.5", "cpe:/a:libtiff:libtiff:3.8.0", "cpe:/a:libtiff:libtiff:3.7.2", "cpe:/a:libtiff:libtiff:4.0", "cpe:/a:libtiff:libtiff:4.0.3"], "id": "CVE-2013-4243", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4243", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:52:40", "description": "Heap-based buffer overflow in the t2p_process_jpeg_strip function in tiff2pdf in libtiff 4.0.3 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image file.", "edition": 5, "cvss3": {}, "published": "2013-07-03T18:55:00", "title": "CVE-2013-1960", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1960"], "modified": "2016-12-08T03:03:00", "cpe": ["cpe:/a:remotesensing:libtiff:3.9.2", "cpe:/a:remotesensing:libtiff:3.7.3", "cpe:/a:remotesensing:libtiff:3.6.0", "cpe:/a:remotesensing:libtiff:3.6.1", "cpe:/a:remotesensing:libtiff:3.8.1", "cpe:/a:remotesensing:libtiff:3.5.6", "cpe:/a:remotesensing:libtiff:3.7.4", "cpe:/a:remotesensing:libtiff:3.5.5", "cpe:/a:remotesensing:libtiff:3.7.0", "cpe:/a:remotesensing:libtiff:3.9.4", "cpe:/a:remotesensing:libtiff:3.7.2", "cpe:/a:remotesensing:libtiff:3.5.1", "cpe:/a:remotesensing:libtiff:3.9.3", "cpe:/a:remotesensing:libtiff:4.0.3", "cpe:/a:remotesensing:libtiff:3.9.0", "cpe:/a:remotesensing:libtiff:3.7.1", "cpe:/a:remotesensing:libtiff:3.4", "cpe:/a:remotesensing:libtiff:3.8.0", "cpe:/a:remotesensing:libtiff:3.5.2", "cpe:/a:remotesensing:libtiff:4.0.1", "cpe:/a:remotesensing:libtiff:3.5.3", "cpe:/a:remotesensing:libtiff:3.9.1", "cpe:/a:remotesensing:libtiff:4.0.0", "cpe:/a:remotesensing:libtiff:3.8.2", "cpe:/a:remotesensing:libtiff:4.0.2", "cpe:/a:remotesensing:libtiff:3.5.4", "cpe:/a:remotesensing:libtiff:3.5.7"], "id": "CVE-2013-1960", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1960", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta37:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta28:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta31:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta35:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta29:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.6:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta32:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta24:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta18:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta36:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta34:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:beta:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:52:44", "description": "The LZW decompressor in the gif2tiff tool in libtiff 4.0.3 and earlier allows context-dependent attackers to cause a denial of service (out-of-bounds write and crash) or possibly execute arbitrary code via a crafted GIF image.", "edition": 5, "cvss3": {}, "published": "2013-09-28T19:55:00", "title": "CVE-2013-4244", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-4244"], "modified": "2014-03-06T04:47:00", "cpe": ["cpe:/a:libtiff:libtiff:3.6.1", "cpe:/a:libtiff:libtiff:4.0.1", "cpe:/a:libtiff:libtiff:4.0.2", "cpe:/a:libtiff:libtiff:3.9.2", "cpe:/a:libtiff:libtiff:3.9.4", "cpe:/a:libtiff:libtiff:3.8.2", "cpe:/a:libtiff:libtiff:3.9.1", "cpe:/a:libtiff:libtiff:3.5.1", "cpe:/a:libtiff:libtiff:3.5.4", "cpe:/a:libtiff:libtiff:3.4", "cpe:/a:libtiff:libtiff:3.9", "cpe:/a:libtiff:libtiff:3.6.0", "cpe:/a:libtiff:libtiff:3.7.4", "cpe:/a:libtiff:libtiff:3.7.3", "cpe:/a:libtiff:libtiff:3.9.5", "cpe:/a:libtiff:libtiff:3.7.1", "cpe:/a:libtiff:libtiff:3.7.0", "cpe:/a:libtiff:libtiff:3.9.2-5.2.1", "cpe:/a:libtiff:libtiff:3.5.3", "cpe:/a:libtiff:libtiff:3.5.7", "cpe:/a:libtiff:libtiff:3.9.0", "cpe:/a:libtiff:libtiff:3.8.1", "cpe:/a:libtiff:libtiff:3.9.3", "cpe:/a:libtiff:libtiff:3.5.6", "cpe:/a:libtiff:libtiff:3.5.2", "cpe:/a:libtiff:libtiff:3.5.5", "cpe:/a:libtiff:libtiff:3.8.0", "cpe:/a:libtiff:libtiff:3.7.2", "cpe:/a:libtiff:libtiff:4.0", "cpe:/a:libtiff:libtiff:4.0.3"], "id": "CVE-2013-4244", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4244", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:52:40", "description": "Stack-based buffer overflow in the t2p_write_pdf_page function in tiff2pdf in libtiff before 4.0.3 allows remote attackers to cause a denial of service (application crash) via a crafted image length and resolution in a TIFF image file.", "edition": 5, "cvss3": {}, "published": "2013-07-03T18:55:00", "title": "CVE-2013-1961", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2013-1961"], "modified": "2016-12-31T02:59:00", "cpe": ["cpe:/a:remotesensing:libtiff:3.9.2", "cpe:/a:remotesensing:libtiff:3.7.3", "cpe:/a:remotesensing:libtiff:3.6.0", "cpe:/a:remotesensing:libtiff:3.6.1", "cpe:/a:remotesensing:libtiff:3.8.1", "cpe:/a:remotesensing:libtiff:3.5.6", "cpe:/a:remotesensing:libtiff:3.7.4", "cpe:/a:remotesensing:libtiff:3.5.5", "cpe:/a:remotesensing:libtiff:3.7.0", "cpe:/a:remotesensing:libtiff:3.9.4", "cpe:/a:remotesensing:libtiff:3.7.2", "cpe:/a:remotesensing:libtiff:3.5.1", "cpe:/a:remotesensing:libtiff:3.9.3", "cpe:/a:remotesensing:libtiff:4.0.3", "cpe:/a:remotesensing:libtiff:3.9.0", "cpe:/a:remotesensing:libtiff:3.7.1", "cpe:/a:remotesensing:libtiff:3.4", "cpe:/a:remotesensing:libtiff:3.8.0", "cpe:/a:remotesensing:libtiff:3.5.2", "cpe:/a:remotesensing:libtiff:4.0.1", "cpe:/a:remotesensing:libtiff:3.5.3", "cpe:/a:remotesensing:libtiff:3.9.1", "cpe:/a:remotesensing:libtiff:4.0.0", "cpe:/a:remotesensing:libtiff:3.8.2", "cpe:/a:remotesensing:libtiff:4.0.2", "cpe:/a:remotesensing:libtiff:3.5.4", "cpe:/a:remotesensing:libtiff:3.5.7"], "id": "CVE-2013-1961", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1961", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta37:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta28:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta31:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta35:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta29:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.6:beta:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta32:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta24:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta18:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta36:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.4:beta34:*:*:*:*:*:*", "cpe:2.3:a:remotesensing:libtiff:3.5.7:beta:*:*:*:*:*:*"]}], "fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4447", "CVE-2012-4564", "CVE-2013-1960", "CVE-2013-1961", "CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4243", "CVE-2013-4244"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2014-06-10T02:56:35", "published": "2014-06-10T02:56:35", "id": "FEDORA:EB9A520F6A", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: mingw-libtiff-4.0.3-4.fc20", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4447", "CVE-2012-4564", "CVE-2013-1960", "CVE-2013-1961", "CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4243", "CVE-2013-4244"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2014-06-10T03:14:08", "published": "2014-06-10T03:14:08", "id": "FEDORA:E24572267F", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: mingw-libtiff-4.0.3-4.fc19", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4243", "CVE-2013-4244"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2014-06-10T03:07:40", "published": "2014-06-10T03:07:40", "id": "FEDORA:43BF6221D7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: libtiff-4.0.3-10.fc19", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4243"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2014-05-28T23:52:12", "published": "2014-05-28T23:52:12", "id": "FEDORA:24AF521EC7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: libtiff-4.0.3-15.fc20", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4244"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2013-09-07T01:25:59", "published": "2013-09-07T01:25:59", "id": "FEDORA:269E821C86", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: libtiff-4.0.3-9.fc19", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4447", "CVE-2012-4564", "CVE-2012-5581", "CVE-2013-1960", "CVE-2013-1961", "CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4244"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2013-09-18T12:58:47", "published": "2013-09-18T12:58:47", "id": "FEDORA:7D3BF21339", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: libtiff-4.0.3-9.fc18", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2012-4447", "CVE-2012-4564", "CVE-2012-5581", "CVE-2013-1960", "CVE-2013-1961", "CVE-2013-4231", "CVE-2013-4232"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2013-08-18T00:38:46", "published": "2013-08-18T00:38:46", "id": "FEDORA:D99B1227A9", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 18 Update: libtiff-4.0.3-8.fc18", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4231", "CVE-2013-4232"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2013-08-18T00:31:19", "published": "2013-08-18T00:31:19", "id": "FEDORA:950AA221B3", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: libtiff-4.0.3-8.fc19", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "ubuntu": [{"lastseen": "2020-07-02T11:34:04", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-4243", "CVE-2013-4244", "CVE-2013-4231"], "description": "Pedro Ribeiro discovered that LibTIFF incorrectly handled certain \nmalformed images when using the gif2tiff tool. If a user or automated \nsystem were tricked into opening a specially crafted GIF image, a remote \nattacker could crash the application, leading to a denial of service, or \npossibly execute arbitrary code with user privileges. This issue only \naffected Ubuntu 10.04 LTS, Ubunu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.10. \n(CVE-2013-4231)\n\nPedro Ribeiro discovered that LibTIFF incorrectly handled certain \nmalformed images when using the tiff2pdf tool. If a user or automated \nsystem were tricked into opening a specially crafted TIFF image, a remote \nattacker could crash the application, leading to a denial of service, or \npossibly execute arbitrary code with user privileges. This issue only \naffected Ubuntu 10.04 LTS, Ubunu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.10. \n(CVE-2013-4232)\n\nMurray McAllister discovered that LibTIFF incorrectly handled certain \nmalformed images when using the gif2tiff tool. If a user or automated \nsystem were tricked into opening a specially crafted GIF image, a remote \nattacker could crash the application, leading to a denial of service, or \npossibly execute arbitrary code with user privileges. (CVE-2013-4243)\n\nHuzaifa Sidhpurwala discovered that LibTIFF incorrectly handled certain \nmalformed images when using the gif2tiff tool. If a user or automated \nsystem were tricked into opening a specially crafted GIF image, a remote \nattacker could crash the application, leading to a denial of service, or \npossibly execute arbitrary code with user privileges. This issue only \naffected Ubuntu 10.04 LTS, Ubunu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.10. \n(CVE-2013-4244)", "edition": 5, "modified": "2014-05-06T00:00:00", "published": "2014-05-06T00:00:00", "id": "USN-2205-1", "href": "https://ubuntu.com/security/notices/USN-2205-1", "title": "LibTIFF vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:36", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-1960", "CVE-2012-4447", "CVE-2013-1961", "CVE-2012-4564", "CVE-2013-4244", "CVE-2013-4231"], "edition": 1, "description": "### Background\n\nlibTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images. \n\n### Description\n\nMultiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll libTIFF 4.* users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-libs/tiff-4.0.3-r6\"\n \n\nAll libTIFF 3.* users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=media-libs/tiff-3.9.7-r1:3\"\n \n\nPackages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.", "modified": "2014-02-21T00:00:00", "published": "2014-02-21T00:00:00", "id": "GLSA-201402-21", "href": "https://security.gentoo.org/glsa/201402-21", "type": "gentoo", "title": "libTIFF: Multiple vulnerabilities", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "debian": [{"lastseen": "2020-11-11T13:16:43", "bulletinFamily": "unix", "cvelist": ["CVE-2013-4232", "CVE-2013-4244", "CVE-2013-4231"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2744-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nAugust 27, 2013 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : tiff\nVulnerability : several\nProblem type : local(remote)\nDebian-specific: no\nCVE ID : CVE-2013-4231 CVE-2013-4232 CVE-2013-4244\n\nPedro Ribeiro and Huzaifa S. Sidhpurwala discovered multiple \nvulnerabilities in various tools shipped by the tiff library. Processing \na malformed file may lead to denial of service or the execution of \narbitrary code.\n\nFor the oldstable distribution (squeeze), these problems have been fixed in\nversion 3.9.4-5+squeeze10.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 4.0.2-6+deb7u2.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 4.0.3-3.\n\nWe recommend that you upgrade your tiff packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 4, "modified": "2013-08-27T15:28:05", "published": "2013-08-27T15:28:05", "id": "DEBIAN:DSA-2744-1:D9713", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2013/msg00154.html", "title": "[SECURITY] [DSA 2744-1] tiff security update", "type": "debian", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:48", "bulletinFamily": "software", "cvelist": ["CVE-2013-4232", "CVE-2013-4244", "CVE-2013-4231"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-2744-1 security@debian.org\r\nhttp://www.debian.org/security/ Moritz Muehlenhoff\r\nAugust 27, 2013 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : tiff\r\nVulnerability : several\r\nProblem type : local(remote)\r\nDebian-specific: no\r\nCVE ID : CVE-2013-4231 CVE-2013-4232 CVE-2013-4244\r\n\r\nPedro Ribeiro and Huzaifa S. Sidhpurwala discovered multiple \r\nvulnerabilities in various tools shipped by the tiff library. Processing \r\na malformed file may lead to denial of service or the execution of \r\narbitrary code.\r\n\r\nFor the oldstable distribution (squeeze), these problems have been fixed in\r\nversion 3.9.4-5+squeeze10.\r\n\r\nFor the stable distribution (wheezy), these problems have been fixed in\r\nversion 4.0.2-6+deb7u2.\r\n\r\nFor the unstable distribution (sid), these problems have been fixed in\r\nversion 4.0.3-3.\r\n\r\nWe recommend that you upgrade your tiff packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: http://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.14 (GNU/Linux)\r\n\r\niEYEARECAAYFAlIcvnUACgkQXm3vHE4uyloIbwCgo4OMvqUIR3VslZHxol2C0L+A\r\nPrkAnihvG0HIfFVRcNyp0reBbweGymKS\r\n=VdI+\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2013-08-28T00:00:00", "published": "2013-08-28T00:00:00", "id": "SECURITYVULNS:DOC:29716", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29716", "title": "[SECURITY] [DSA 2744-1] tiff security update", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:52", "bulletinFamily": "software", "cvelist": ["CVE-2013-4232", "CVE-2013-4244", "CVE-2013-4231"], "description": "Vulnerabilities in different utilities.", "edition": 1, "modified": "2013-08-28T00:00:00", "published": "2013-08-28T00:00:00", "id": "SECURITYVULNS:VULN:13255", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13255", "title": "libtiff multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:48", "bulletinFamily": "software", "cvelist": ["CVE-2013-4232", "CVE-2013-4231"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\n _______________________________________________________________________\r\n\r\n Mandriva Linux Security Advisory MDVSA-2013:219\r\n http://www.mandriva.com/en/support/security/\r\n _______________________________________________________________________\r\n\r\n Package : libtiff\r\n Date : August 23, 2013\r\n Affected: Business Server 1.0\r\n _______________________________________________________________________\r\n\r\n Problem Description:\r\n\r\n Updated libtiff packages fix security vulnerabilities:\r\n \r\n Pedro Ribeiro discovered a buffer overflow flaw in rgb2ycbcr, a tool to\r\n convert RGB color, greyscale, or bi-level TIFF images to YCbCr images,\r\n and multiple buffer overflow flaws in gif2tiff, a tool to convert GIF\r\n images to TIFF. A remote attacker could provide a specially-crafted\r\n TIFF or GIF file that, when processed by rgb2ycbcr and gif2tiff\r\n respectively, would cause the tool to crash or, potentially, execute\r\n arbitrary code with the privileges of the user running the tool\r\n (CVE-2013-4231).\r\n \r\n Pedro Ribeiro discovered a use-after-free flaw in the\r\n t2p_readwrite_pdf_image\(\) function in tiff2pdf, a tool for converting\r\n a TIFF image to a PDF document. A remote attacker could provide a\r\n specially-crafted TIFF file that, when processed by tiff2pdf, would\r\n cause tiff2pdf to crash or, potentially, execute arbitrary code with\r\n the privileges of the user running tiff2pdf (CVE-2013-4232).\r\n _______________________________________________________________________\r\n\r\n References:\r\n\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231\r\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232\r\n http://advisories.mageia.org/MGASA-2013-0258.html\r\n _______________________________________________________________________\r\n\r\n Updated Packages:\r\n\r\n Mandriva Business Server 1/X86_64:\r\n 26c946236bf17abb20eaff3f27bc880b mbs1/x86_64/lib64tiff5-4.0.1-3.3.mbs1.x86_64.rpm\r\n 6204b5dbe8250246d9be4c9eb3d7b87d mbs1/x86_64/lib64tiff-devel-4.0.1-3.3.mbs1.x86_64.rpm\r\n 2dc959358955ced919e655171ca8276a mbs1/x86_64/lib64tiff-static-devel-4.0.1-3.3.mbs1.x86_64.rpm\r\n 97ca36de8a29a9c4c9c6f89b6652116d mbs1/x86_64/libtiff-progs-4.0.1-3.3.mbs1.x86_64.rpm \r\n d57391c99eb0ac5591fe56d189a22c85 mbs1/SRPMS/libtiff-4.0.1-3.3.mbs1.src.rpm\r\n _______________________________________________________________________\r\n\r\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\r\n of md5 checksums and GPG signatures is performed automatically for you.\r\n\r\n All packages are signed by Mandriva for security. You can obtain the\r\n GPG public key of the Mandriva Security Team by executing:\r\n\r\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\r\n\r\n You can view other update advisories for Mandriva Linux at:\r\n\r\n http://www.mandriva.com/en/support/security/advisories/\r\n\r\n If you want to report vulnerabilities, please contact\r\n\r\n security_(at)_mandriva.com\r\n _______________________________________________________________________\r\n\r\n Type Bits/KeyID Date User ID\r\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\r\n <security*mandriva.com>\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1.4.12 (GNU/Linux)\r\n\r\niD8DBQFSF0l8mqjQ0CJFipgRAj1aAKDuNjNt51NBDm/YIZxZTbzwLww8AwCfeJL2\r\nYQzU5Y4XwYJx9VOOBoTAxDk=\r\n=k48o\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2013-08-28T00:00:00", "published": "2013-08-28T00:00:00", "id": "SECURITYVULNS:DOC:29720", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:29720", "title": "[ MDVSA-2013:219 ] libtiff", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:51", "bulletinFamily": "software", "cvelist": ["CVE-2013-1960", "CVE-2013-1961"], "description": "tiff2pdf vulnerabilities", "edition": 1, "modified": "2013-06-04T00:00:00", "published": "2013-06-04T00:00:00", "id": "SECURITYVULNS:VULN:13102", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13102", "title": "LibTiff security vulnerabilities", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "slackware": [{"lastseen": "2020-10-25T16:36:05", "bulletinFamily": "unix", "cvelist": ["CVE-2012-2088", "CVE-2012-2113", "CVE-2012-4447", "CVE-2012-4564", "CVE-2013-1960", "CVE-2013-1961", "CVE-2013-4231", "CVE-2013-4232", "CVE-2013-4244"], "description": "New libtiff packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37,\n14.0, and -current to fix security issues.\n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n\npatches/packages/libtiff-3.9.7-i486-1_slack14.0.txz: Upgraded.\n Patched overflows, crashes, and out of bounds writes.\n Thanks to mancha for the backported patches.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2113\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4447\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4564\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1960\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/libtiff-3.9.7-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/libtiff-3.9.7-i486-1_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/libtiff-3.9.7-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/libtiff-3.9.7-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/libtiff-3.9.7-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/libtiff-3.9.7-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/libtiff-3.9.7-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/libtiff-3.9.7-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/libtiff-3.9.7-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/libtiff-3.9.7-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libtiff-3.9.7-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libtiff-3.9.7-x86_64-1.txz\n\n\nMD5 signatures:\n\nSlackware 12.1 package:\n4119dd6983587cc822c926b87cabdda8 libtiff-3.9.7-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\n97736443343ba31c3d041eef3560b4ae libtiff-3.9.7-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\ncff78f2b00f74132a47a4e16ede860c9 libtiff-3.9.7-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\nde4d32b50320fc281e735c25f1556450 libtiff-3.9.7-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\neacdd28fc4c28f3fb557f63bc8b91ceb libtiff-3.9.7-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\nd09b713720b2405b46f275dbeb0cb44f libtiff-3.9.7-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\n89bee8ce291da41be1b094820d339f36 libtiff-3.9.7-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\nff80be9f6782f5abd15fc8f61453671f libtiff-3.9.7-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\nb46e7c734d91c5f244f29ddaf4e63575 libtiff-3.9.7-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n8f191ca18a44da5f0dbab9eefba93db6 libtiff-3.9.7-x86_64-1_slack14.0.txz\n\nSlackware -current package:\n68f02cadea225a0f1d1e085842bc9f43 l/libtiff-3.9.7-i486-1.txz\n\nSlackware x86_64 -current package:\n77b0fa68c52be40b5d9a1037a8925f70 l/libtiff-3.9.7-x86_64-1.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg libtiff-3.9.7-i486-1_slack14.0.txz", "modified": "2013-10-18T19:38:32", "published": "2013-10-18T19:38:32", "id": "SSA-2013-290-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2013&m=slackware-security.543193", "type": "slackware", "title": "[slackware-security] libtiff", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}