{"cve": [{"lastseen": "2021-02-02T05:50:57", "description": "Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in ImageIO in Apple iTunes before 10.2 on Windows and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding, related to the EXPAND2D macro in libtiff/tif_fax3.h. NOTE: some of these details are obtained from third party information.", "edition": 6, "cvss3": {}, "published": "2011-03-03T20:00:00", "title": "CVE-2011-0192", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 9.3, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-0192"], "modified": "2014-02-21T04:39:00", "cpe": ["cpe:/a:apple:itunes:7.6.2", "cpe:/a:apple:itunes:9.2", "cpe:/a:apple:itunes:7.4", "cpe:/a:apple:itunes:7.5", "cpe:/a:apple:itunes:5.0.1", "cpe:/a:apple:itunes:4.6.0", "cpe:/a:apple:itunes:6.0.1", "cpe:/a:apple:itunes:6.0.0", "cpe:/a:apple:itunes:9.0.1", "cpe:/a:apple:itunes:7.4.1", "cpe:/a:apple:itunes:7.4.2", "cpe:/a:apple:itunes:4.7.1", "cpe:/a:apple:itunes:7.4.3", "cpe:/a:apple:itunes:4.7", "cpe:/a:apple:itunes:7.2.0", "cpe:/a:apple:itunes:8.0.2", "cpe:/a:apple:itunes:4.0.1", "cpe:/a:apple:itunes:9.0.2", "cpe:/a:apple:itunes:5.0", "cpe:/a:apple:itunes:8.0.1", "cpe:/a:apple:itunes:8.1.1", "cpe:/a:apple:itunes:4.6", "cpe:/a:apple:itunes:8.2.1", "cpe:/a:apple:itunes:7.1.1", "cpe:/a:apple:itunes:7.3.2", "cpe:/a:apple:itunes:7.0.0", "cpe:/a:apple:itunes:8.2", "cpe:/a:apple:itunes:8.1", "cpe:/a:apple:itunes:10.0", "cpe:/a:apple:itunes:5.0.0", "cpe:/a:apple:itunes:7.6.0", "cpe:/a:apple:itunes:4.7.0", "cpe:/a:apple:itunes:7.0.1", "cpe:/a:apple:itunes:9.2.1", "cpe:/a:apple:itunes:7.7.0", "cpe:/a:apple:itunes:6.0.3", "cpe:/a:apple:itunes:4.7.2", "cpe:/a:apple:itunes:7.1.0", "cpe:/a:apple:itunes:10.1", "cpe:/a:apple:itunes:4.9.0", "cpe:/a:apple:itunes:7.5.0", "cpe:/a:apple:itunes:7.0.2", "cpe:/a:apple:itunes:7.3.1", "cpe:/a:apple:itunes:7.3.0", "cpe:/a:apple:itunes:6.0.4.2", "cpe:/a:apple:itunes:7.7.1", "cpe:/a:apple:itunes:6.0.4", "cpe:/a:apple:itunes:10.0.1", "cpe:/a:apple:itunes:4.5", "cpe:/a:apple:itunes:4.0.0", "cpe:/a:apple:itunes:4.2.0", "cpe:/a:apple:itunes:9.0.0", "cpe:/a:apple:itunes:7.6", "cpe:/a:apple:itunes:10.1.2", "cpe:/a:apple:itunes:10.1.1", "cpe:/a:apple:itunes:9.0.3", "cpe:/a:apple:itunes:4.8.0", "cpe:/a:apple:itunes:7.6.1", "cpe:/a:apple:itunes:6.0.5", "cpe:/a:apple:itunes:7.7", "cpe:/a:apple:itunes:6.0.2", "cpe:/a:apple:itunes:7.4.0", "cpe:/a:apple:itunes:4.5.0", "cpe:/a:apple:itunes:4.1.0", "cpe:/a:apple:itunes:8.0.0"], "id": "CVE-2011-0192", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0192", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4.2:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T05:51:00", "description": "Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.", "edition": 6, "cvss3": {}, "published": "2011-03-28T16:55:00", "title": "CVE-2011-1167", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-1167"], "modified": "2018-10-09T19:30:00", "cpe": ["cpe:/a:libtiff:libtiff:3.6.1", "cpe:/a:libtiff:libtiff:3.9.2", "cpe:/a:libtiff:libtiff:3.9.4", "cpe:/a:libtiff:libtiff:3.8.2", "cpe:/a:libtiff:libtiff:3.9.1", "cpe:/a:libtiff:libtiff:3.5.1", "cpe:/a:libtiff:libtiff:3.5.4", "cpe:/a:libtiff:libtiff:3.4", "cpe:/a:libtiff:libtiff:3.9", "cpe:/a:libtiff:libtiff:3.6.0", "cpe:/a:libtiff:libtiff:3.7.4", "cpe:/a:libtiff:libtiff:3.7.3", "cpe:/a:libtiff:libtiff:3.7.1", "cpe:/a:libtiff:libtiff:3.7.0", "cpe:/a:libtiff:libtiff:3.9.2-5.2.1", "cpe:/a:libtiff:libtiff:3.5.3", "cpe:/a:libtiff:libtiff:3.5.7", "cpe:/a:libtiff:libtiff:3.9.0", "cpe:/a:libtiff:libtiff:3.8.1", "cpe:/a:libtiff:libtiff:3.9.3", "cpe:/a:libtiff:libtiff:3.5.6", "cpe:/a:libtiff:libtiff:3.5.2", "cpe:/a:libtiff:libtiff:3.5.5", "cpe:/a:libtiff:libtiff:3.8.0", "cpe:/a:libtiff:libtiff:3.7.2"], "id": "CVE-2011-1167", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1167", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:libtiff:libtiff:3.4:beta24:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta31:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta29:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.2-5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta36:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.0:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha3:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.6:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta37:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha4:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:beta:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta32:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta35:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta34:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta28:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.4:beta18:*:*:*:*:*:*", "cpe:2.3:a:libtiff:libtiff:3.5.7:alpha2:*:*:*:*:*:*"]}], "slackware": [{"lastseen": "2020-10-25T16:36:03", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0192", "CVE-2011-1167"], "description": "New libtiff packages are available for Slackware 9.0, 9.1, 10.0, 10.1, 10.2,\n11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix security issues.\n\n\nHere are the details from the Slackware 13.1 ChangeLog:\n\npatches/packages/libtiff-3.9.4-i486-2_slack13.1.txz: Rebuilt.\n Patched overflows that could lead to arbitrary code execution when parsing\n a malformed image file.\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0192\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1167\n (* Security fix *)\n\nWhere to find the new packages:\n\nHINT: Getting slow download speeds from ftp.slackware.com?\nGive slackware.osuosl.org a try. This is another primary FTP site\nfor Slackware that can be considerably faster than downloading\ndirectly from ftp.slackware.com.\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating additional FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated package for Slackware 9.0:\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/libtiff-3.8.2-i386-3_slack9.0.tgz\n\nUpdated package for Slackware 9.1:\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/libtiff-3.8.2-i486-3_slack9.1.tgz\n\nUpdated package for Slackware 10.0:\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/libtiff-3.8.2-i486-3_slack10.0.tgz\n\nUpdated package for Slackware 10.1:\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/libtiff-3.8.2-i486-3_slack10.1.tgz\n\nUpdated package for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/libtiff-3.8.2-i486-3_slack10.2.tgz\n\nUpdated package for Slackware 11.0:\nftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/libtiff-3.8.2-i486-4_slack11.0.tgz\n\nUpdated package for Slackware 12.0:\nftp://ftp.slackware.com/pub/slackware/slackware-12.0/patches/packages/libtiff-3.8.2-i486-5_slack12.0.tgz\n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/libtiff-3.8.2-i486-5_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/libtiff-3.8.2-i486-5_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/libtiff-3.8.2-i486-5_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/libtiff-3.8.2-x86_64-5_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/libtiff-3.9.4-i486-2_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/libtiff-3.9.4-x86_64-2_slack13.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/libtiff-3.9.4-i486-2.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/libtiff-3.9.4-x86_64-2.txz\n\n\nMD5 signatures:\n\nSlackware 9.0 package:\n12e422015601177213c20fabecdb3dca libtiff-3.8.2-i386-3_slack9.0.tgz\n\nSlackware 9.1 package:\n60824a9f63a4027950adfc2a95b79a8f libtiff-3.8.2-i486-3_slack9.1.tgz\n\nSlackware 10.0 package:\n2e7a80f8831edc8d4d23bb8c9947f34a libtiff-3.8.2-i486-3_slack10.0.tgz\n\nSlackware 10.1 package:\n71e592bb0d6aa91d9f507df2dbe07ec7 libtiff-3.8.2-i486-3_slack10.1.tgz\n\nSlackware 10.2 package:\ne069711795313bcba59be6b17e4f570e libtiff-3.8.2-i486-3_slack10.2.tgz\n\nSlackware 11.0 package:\n5221a6dc0bdf39e94eb98c060811844e libtiff-3.8.2-i486-4_slack11.0.tgz\n\nSlackware 12.0 package:\n33afedaeb6bd3dfc009a6fff697532b5 libtiff-3.8.2-i486-5_slack12.0.tgz\n\nSlackware 12.1 package:\n3b2bd1c0663d635e54dc3bd859ece30a libtiff-3.8.2-i486-5_slack12.1.tgz\n\nSlackware 12.2 package:\n7e587b0f33749947092ffec1557aace0 libtiff-3.8.2-i486-5_slack12.2.tgz\n\nSlackware 13.0 package:\nb35b2ed471ca18b51ac7b3fdb7c61722 libtiff-3.8.2-i486-5_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n45b63bc3d470aab873be4adddc677bba libtiff-3.8.2-x86_64-5_slack13.0.txz\n\nSlackware 13.1 package:\n7eeddc014de94b49752017c56ccc573f libtiff-3.9.4-i486-2_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n54580a13f5074f62887e1adf3f03fdba libtiff-3.9.4-x86_64-2_slack13.1.txz\n\nSlackware -current package:\nc72b2d22fb7c5593150cb384424df247 libtiff-3.9.4-i486-2.txz\n\nSlackware x86_64 -current package:\nedd9ed456af33471073f69c68f99163a libtiff-3.9.4-x86_64-2.txz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg libtiff-3.9.4-i486-2_slack13.1.txz", "modified": "2011-04-11T21:57:06", "published": "2011-04-11T21:57:06", "id": "SSA-2011-098-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820", "type": "slackware", "title": "[slackware-security] libtiff", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2018-01-02T10:57:18", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "Check for the Version of libtiff", "modified": "2018-01-01T00:00:00", "published": "2012-07-30T00:00:00", "id": "OPENVAS:881365", "href": "http://plugins.openvas.org/nasl.php?oid=881365", "type": "openvas", "title": "CentOS Update for libtiff CESA-2011:0392 centos5 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2011:0392 centos5 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The libtiff packages contain a library of functions for manipulating Tagged\n Image File Format (TIFF) files.\n\n A heap-based buffer overflow flaw was found in the way libtiff processed\n certain TIFF files encoded with a 4-bit run-length encoding scheme from\n ThunderScan. An attacker could use this flaw to create a specially-crafted\n TIFF file that, when opened, would cause an application linked against\n libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n \n This update also fixes the following bug:\n \n * The RHSA-2011:0318 libtiff update introduced a regression that prevented\n certain TIFF Internet Fax image files, compressed with the CCITT Group 4\n compression algorithm, from being read. (BZ#688825)\n \n All libtiff users should upgrade to these updated packages, which contain a\n backported patch to resolve these issues. All running applications linked\n against libtiff must be restarted for this update to take effect.\";\n\ntag_affected = \"libtiff on CentOS 5\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-April/017364.html\");\n script_id(881365);\n script_version(\"$Revision: 8265 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-01 07:29:23 +0100 (Mon, 01 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-07-30 17:36:36 +0530 (Mon, 30 Jul 2012)\");\n script_cve_id(\"CVE-2011-1167\", \"CVE-2011-0192\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2011:0392\");\n script_name(\"CentOS Update for libtiff CESA-2011:0392 centos5 x86_64\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~7.el5_6.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~7.el5_6.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-27T10:55:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "Check for the Version of libtiff", "modified": "2017-07-12T00:00:00", "published": "2011-04-01T00:00:00", "id": "OPENVAS:870416", "href": "http://plugins.openvas.org/nasl.php?oid=870416", "type": "openvas", "title": "RedHat Update for libtiff RHSA-2011:0392-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for libtiff RHSA-2011:0392-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The libtiff packages contain a library of functions for manipulating Tagged\n Image File Format (TIFF) files.\n\n A heap-based buffer overflow flaw was found in the way libtiff processed\n certain TIFF files encoded with a 4-bit run-length encoding scheme from\n ThunderScan. An attacker could use this flaw to create a specially-crafted\n TIFF file that, when opened, would cause an application linked against\n libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n \n This update also fixes the following bug:\n \n * The RHSA-2011:0318 libtiff update introduced a regression that prevented\n certain TIFF Internet Fax image files, compressed with the CCITT Group 4\n compression algorithm, from being read. (BZ#688825)\n \n All libtiff users should upgrade to these updated packages, which contain a\n backported patch to resolve these issues. All running applications linked\n against libtiff must be restarted for this update to take effect.\";\n\ntag_affected = \"libtiff on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/rhsa-announce/2011-March/msg00042.html\");\n script_id(870416);\n script_version(\"$Revision: 6685 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:44:46 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-01 15:34:04 +0200 (Fri, 01 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"RHSA\", value: \"2011:0392-01\");\n script_cve_id(\"CVE-2011-1167\", \"CVE-2011-0192\");\n script_name(\"RedHat Update for libtiff RHSA-2011:0392-01\");\n\n script_summary(\"Check for the Version of libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~7.el5_6.7\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-debuginfo\", rpm:\"libtiff-debuginfo~3.8.2~7.el5_6.7\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~7.el5_6.7\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.6.1~18.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-debuginfo\", rpm:\"libtiff-debuginfo~3.6.1~18.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.6.1~18.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:55:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "Check for the Version of libtiff", "modified": "2017-07-10T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:880547", "href": "http://plugins.openvas.org/nasl.php?oid=880547", "type": "openvas", "title": "CentOS Update for libtiff CESA-2011:0392 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2011:0392 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The libtiff packages contain a library of functions for manipulating Tagged\n Image File Format (TIFF) files.\n\n A heap-based buffer overflow flaw was found in the way libtiff processed\n certain TIFF files encoded with a 4-bit run-length encoding scheme from\n ThunderScan. An attacker could use this flaw to create a specially-crafted\n TIFF file that, when opened, would cause an application linked against\n libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n \n This update also fixes the following bug:\n \n * The RHSA-2011:0318 libtiff update introduced a regression that prevented\n certain TIFF Internet Fax image files, compressed with the CCITT Group 4\n compression algorithm, from being read. (BZ#688825)\n \n All libtiff users should upgrade to these updated packages, which contain a\n backported patch to resolve these issues. All running applications linked\n against libtiff must be restarted for this update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"libtiff on CentOS 5\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-April/017363.html\");\n script_id(880547);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2011:0392\");\n script_cve_id(\"CVE-2011-1167\", \"CVE-2011-0192\");\n script_name(\"CentOS Update for libtiff CESA-2011:0392 centos5 i386\");\n\n script_summary(\"Check for the Version of libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~7.el5_6.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~7.el5_6.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-08-09T00:00:00", "id": "OPENVAS:1361412562310880547", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880547", "type": "openvas", "title": "CentOS Update for libtiff CESA-2011:0392 centos5 i386", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2011:0392 centos5 i386\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-April/017363.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880547\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-08-09 08:20:34 +0200 (Tue, 09 Aug 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2011:0392\");\n script_cve_id(\"CVE-2011-1167\", \"CVE-2011-0192\");\n script_name(\"CentOS Update for libtiff CESA-2011:0392 centos5 i386\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libtiff'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n script_tag(name:\"affected\", value:\"libtiff on CentOS 5\");\n script_tag(name:\"insight\", value:\"The libtiff packages contain a library of functions for manipulating Tagged\n Image File Format (TIFF) files.\n\n A heap-based buffer overflow flaw was found in the way libtiff processed\n certain TIFF files encoded with a 4-bit run-length encoding scheme from\n ThunderScan. An attacker could use this flaw to create a specially-crafted\n TIFF file that, when opened, would cause an application linked against\n libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n\n This update also fixes the following bug:\n\n * The RHSA-2011:0318 libtiff update introduced a regression that prevented\n certain TIFF Internet Fax image files, compressed with the CCITT Group 4\n compression algorithm, from being read. (BZ#688825)\n\n All libtiff users should upgrade to these updated packages, which contain a\n backported patch to resolve these issues. All running applications linked\n against libtiff must be restarted for this update to take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~7.el5_6.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~7.el5_6.7\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-24T12:50:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2011-098-01.", "modified": "2017-07-07T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:69579", "href": "http://plugins.openvas.org/nasl.php?oid=69579", "type": "openvas", "title": "Slackware Advisory SSA:2011-098-01 libtiff ", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2011_098_01.nasl 6598 2017-07-07 09:36:44Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"New libtiff packages are available for Slackware 9.0, 9.1, 10.0, 10.1, 10.2,\n11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix security issues.\";\ntag_summary = \"The remote host is missing an update as announced\nvia advisory SSA:2011-098-01.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2011-098-01\";\n \nif(description)\n{\n script_id(69579);\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:36:44 +0200 (Fri, 07 Jul 2017) $\");\n script_cve_id(\"CVE-2011-0192\", \"CVE-2011-1167\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 6598 $\");\n script_name(\"Slackware Advisory SSA:2011-098-01 libtiff \");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-slack.inc\");\nvuln = 0;\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i386-3_slack9.0\", rls:\"SLK9.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-3_slack9.1\", rls:\"SLK9.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-3_slack10.0\", rls:\"SLK10.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-3_slack10.1\", rls:\"SLK10.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-3_slack10.2\", rls:\"SLK10.2\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-4_slack11.0\", rls:\"SLK11.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-5_slack12.0\", rls:\"SLK12.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-5_slack12.1\", rls:\"SLK12.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-5_slack12.2\", rls:\"SLK12.2\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-5_slack13.0\", rls:\"SLK13.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"libtiff\", ver:\"3.9.4-i486-2_slack13.1\", rls:\"SLK13.1\")) {\n vuln = 1;\n}\n\nif(vuln) {\n security_message(0);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2011-098-01.", "modified": "2019-03-15T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:136141256231069579", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231069579", "type": "openvas", "title": "Slackware Advisory SSA:2011-098-01 libtiff", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2011_098_01.nasl 14202 2019-03-15 09:16:15Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.69579\");\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 10:16:15 +0100 (Fri, 15 Mar 2019) $\");\n script_cve_id(\"CVE-2011-0192\", \"CVE-2011-1167\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_version(\"$Revision: 14202 $\");\n script_name(\"Slackware Advisory SSA:2011-098-01 libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\", re:\"ssh/login/release=SLK(9\\.0|9\\.1|10\\.0|10\\.1|10\\.2|11\\.0|12\\.0|12\\.1|12\\.2|13\\.0|13\\.1)\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2011-098-01\");\n\n script_tag(name:\"insight\", value:\"New libtiff packages are available for Slackware 9.0, 9.1, 10.0, 10.1, 10.2,\n11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix security issues.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the new package(s).\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update as announced\nvia advisory SSA:2011-098-01.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-slack.inc\");\n\nreport = \"\";\nres = \"\";\n\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i386-3_slack9.0\", rls:\"SLK9.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-3_slack9.1\", rls:\"SLK9.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-3_slack10.0\", rls:\"SLK10.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-3_slack10.1\", rls:\"SLK10.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-3_slack10.2\", rls:\"SLK10.2\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-4_slack11.0\", rls:\"SLK11.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-5_slack12.0\", rls:\"SLK12.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-5_slack12.1\", rls:\"SLK12.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-5_slack12.2\", rls:\"SLK12.2\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.8.2-i486-5_slack13.0\", rls:\"SLK13.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"libtiff\", ver:\"3.9.4-i486-2_slack13.1\", rls:\"SLK13.1\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-25T10:55:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "Check for the Version of libtiff", "modified": "2017-07-10T00:00:00", "published": "2011-04-01T00:00:00", "id": "OPENVAS:880484", "href": "http://plugins.openvas.org/nasl.php?oid=880484", "type": "openvas", "title": "CentOS Update for libtiff CESA-2011:0392 centos4 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2011:0392 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The libtiff packages contain a library of functions for manipulating Tagged\n Image File Format (TIFF) files.\n\n A heap-based buffer overflow flaw was found in the way libtiff processed\n certain TIFF files encoded with a 4-bit run-length encoding scheme from\n ThunderScan. An attacker could use this flaw to create a specially-crafted\n TIFF file that, when opened, would cause an application linked against\n libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n \n This update also fixes the following bug:\n \n * The RHSA-2011:0318 libtiff update introduced a regression that prevented\n certain TIFF Internet Fax image files, compressed with the CCITT Group 4\n compression algorithm, from being read. (BZ#688825)\n \n All libtiff users should upgrade to these updated packages, which contain a\n backported patch to resolve these issues. All running applications linked\n against libtiff must be restarted for this update to take effect.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"libtiff on CentOS 4\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.centos.org/pipermail/centos-announce/2011-March/017277.html\");\n script_id(880484);\n script_version(\"$Revision: 6653 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:46:53 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-01 15:34:04 +0200 (Fri, 01 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"CESA\", value: \"2011:0392\");\n script_cve_id(\"CVE-2011-1167\", \"CVE-2011-0192\");\n script_name(\"CentOS Update for libtiff CESA-2011:0392 centos4 x86_64\");\n\n script_summary(\"Check for the Version of libtiff\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.6.1~18.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.6.1~18.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:39:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2011-04-01T00:00:00", "id": "OPENVAS:1361412562310870416", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310870416", "type": "openvas", "title": "RedHat Update for libtiff RHSA-2011:0392-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for libtiff RHSA-2011:0392-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2011-March/msg00042.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.870416\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-01 15:34:04 +0200 (Fri, 01 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"RHSA\", value:\"2011:0392-01\");\n script_cve_id(\"CVE-2011-1167\", \"CVE-2011-0192\");\n script_name(\"RedHat Update for libtiff RHSA-2011:0392-01\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libtiff'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_(5|4)\");\n script_tag(name:\"affected\", value:\"libtiff on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux AS version 4,\n Red Hat Enterprise Linux ES version 4,\n Red Hat Enterprise Linux WS version 4\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"insight\", value:\"The libtiff packages contain a library of functions for manipulating Tagged\n Image File Format (TIFF) files.\n\n A heap-based buffer overflow flaw was found in the way libtiff processed\n certain TIFF files encoded with a 4-bit run-length encoding scheme from\n ThunderScan. An attacker could use this flaw to create a specially-crafted\n TIFF file that, when opened, would cause an application linked against\n libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n\n This update also fixes the following bug:\n\n * The RHSA-2011:0318 libtiff update introduced a regression that prevented\n certain TIFF Internet Fax image files, compressed with the CCITT Group 4\n compression algorithm, from being read. (BZ#688825)\n\n All libtiff users should upgrade to these updated packages, which contain a\n backported patch to resolve these issues. All running applications linked\n against libtiff must be restarted for this update to take effect.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.8.2~7.el5_6.7\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-debuginfo\", rpm:\"libtiff-debuginfo~3.8.2~7.el5_6.7\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.8.2~7.el5_6.7\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"RHENT_4\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.6.1~18.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-debuginfo\", rpm:\"libtiff-debuginfo~3.6.1~18.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.6.1~18.el4\", rls:\"RHENT_4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:39:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-04-01T00:00:00", "id": "OPENVAS:1361412562310880484", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310880484", "type": "openvas", "title": "CentOS Update for libtiff CESA-2011:0392 centos4 x86_64", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for libtiff CESA-2011:0392 centos4 x86_64\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2011-March/017277.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.880484\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-01 15:34:04 +0200 (Fri, 01 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"CESA\", value:\"2011:0392\");\n script_cve_id(\"CVE-2011-1167\", \"CVE-2011-0192\");\n script_name(\"CentOS Update for libtiff CESA-2011:0392 centos4 x86_64\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libtiff'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS4\");\n script_tag(name:\"affected\", value:\"libtiff on CentOS 4\");\n script_tag(name:\"insight\", value:\"The libtiff packages contain a library of functions for manipulating Tagged\n Image File Format (TIFF) files.\n\n A heap-based buffer overflow flaw was found in the way libtiff processed\n certain TIFF files encoded with a 4-bit run-length encoding scheme from\n ThunderScan. An attacker could use this flaw to create a specially-crafted\n TIFF file that, when opened, would cause an application linked against\n libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n\n This update also fixes the following bug:\n\n * The RHSA-2011:0318 libtiff update introduced a regression that prevented\n certain TIFF Internet Fax image files, compressed with the CCITT Group 4\n compression algorithm, from being read. (BZ#688825)\n\n All libtiff users should upgrade to these updated packages, which contain a\n backported patch to resolve these issues. All running applications linked\n against libtiff must be restarted for this update to take effect.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS4\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.6.1~18.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libtiff-devel\", rpm:\"libtiff-devel~3.6.1~18.el4\", rls:\"CentOS4\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:39:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2011-04-11T00:00:00", "id": "OPENVAS:1361412562310862976", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310862976", "type": "openvas", "title": "Fedora Update for libtiff FEDORA-2011-3836", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for libtiff FEDORA-2011-3836\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2011 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_xref(name:\"URL\", value:\"http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.862976\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2011-04-11 15:05:25 +0200 (Mon, 11 Apr 2011)\");\n script_tag(name:\"cvss_base\", value:\"9.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_xref(name:\"FEDORA\", value:\"2011-3836\");\n script_cve_id(\"CVE-2011-0192\", \"CVE-2011-1167\");\n script_name(\"Fedora Update for libtiff FEDORA-2011-3836\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'libtiff'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2011 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC14\");\n script_tag(name:\"affected\", value:\"libtiff on Fedora 14\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"libtiff\", rpm:\"libtiff~3.9.4~4.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-12T10:09:30", "description": "Fix incorrect fix for CVE-2011-0192\n\nAdd fix for CVE-2011-1167 Fix buffer overrun in fax decoding\n(CVE-2011-0192) as well as a non-security-critical crash in gif2tiff.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2011-04-12T00:00:00", "title": "Fedora 13 : libtiff-3.9.4-4.fc13 (2011-3827)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "modified": "2011-04-12T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:libtiff", "cpe:/o:fedoraproject:fedora:13"], "id": "FEDORA_2011-3827.NASL", "href": "https://www.tenable.com/plugins/nessus/53364", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-3827.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53364);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-0192\", \"CVE-2011-1167\");\n script_bugtraq_id(46658, 46951);\n script_xref(name:\"FEDORA\", value:\"2011-3827\");\n\n script_name(english:\"Fedora 13 : libtiff-3.9.4-4.fc13 (2011-3827)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fix incorrect fix for CVE-2011-0192\n\nAdd fix for CVE-2011-1167 Fix buffer overrun in fax decoding\n(CVE-2011-0192) as well as a non-security-critical crash in gif2tiff.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=678635\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=684939\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?459421f0\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libtiff package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:13\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^13([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 13.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC13\", reference:\"libtiff-3.9.4-4.fc13\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T09:10:36", "description": "New libtiff packages are available for Slackware 9.0, 9.1, 10.0,\n10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix\nsecurity issues.", "edition": 25, "published": "2011-04-12T00:00:00", "title": "Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 9.0 / 9.1 / current : libtiff (SSA:2011-098-01)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "modified": "2011-04-12T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:12.0", "p-cpe:/a:slackware:slackware_linux:libtiff", "cpe:/o:slackware:slackware_linux:9.0", "cpe:/o:slackware:slackware_linux:12.2", "cpe:/o:slackware:slackware_linux:9.1", "cpe:/o:slackware:slackware_linux:13.0", "cpe:/o:slackware:slackware_linux:10.1", "cpe:/o:slackware:slackware_linux:10.0", "cpe:/o:slackware:slackware_linux:11.0", "cpe:/o:slackware:slackware_linux", "cpe:/o:slackware:slackware_linux:10.2", "cpe:/o:slackware:slackware_linux:12.1", "cpe:/o:slackware:slackware_linux:13.1"], "id": "SLACKWARE_SSA_2011-098-01.NASL", "href": "https://www.tenable.com/plugins/nessus/53362", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2011-098-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53362);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-0192\", \"CVE-2011-1167\");\n script_bugtraq_id(46658, 46951);\n script_xref(name:\"SSA\", value:\"2011-098-01\");\n\n script_name(english:\"Slackware 10.0 / 10.1 / 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / 9.0 / 9.1 / current : libtiff (SSA:2011-098-01)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New libtiff packages are available for Slackware 9.0, 9.1, 10.0,\n10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix\nsecurity issues.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8f216d76\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libtiff package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:11.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:12.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:13.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:13.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"9.0\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i386\", pkgnum:\"3_slack9.0\")) flag++;\n\nif (slackware_check(osver:\"9.1\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"3_slack9.1\")) flag++;\n\nif (slackware_check(osver:\"10.0\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"3_slack10.0\")) flag++;\n\nif (slackware_check(osver:\"10.1\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"3_slack10.1\")) flag++;\n\nif (slackware_check(osver:\"10.2\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"3_slack10.2\")) flag++;\n\nif (slackware_check(osver:\"11.0\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"4_slack11.0\")) flag++;\n\nif (slackware_check(osver:\"12.0\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"5_slack12.0\")) flag++;\n\nif (slackware_check(osver:\"12.1\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"5_slack12.1\")) flag++;\n\nif (slackware_check(osver:\"12.2\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"5_slack12.2\")) flag++;\n\nif (slackware_check(osver:\"13.0\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"i486\", pkgnum:\"5_slack13.0\")) flag++;\nif (slackware_check(osver:\"13.0\", arch:\"x86_64\", pkgname:\"libtiff\", pkgver:\"3.8.2\", pkgarch:\"x86_64\", pkgnum:\"5_slack13.0\")) flag++;\n\nif (slackware_check(osver:\"13.1\", pkgname:\"libtiff\", pkgver:\"3.9.4\", pkgarch:\"i486\", pkgnum:\"2_slack13.1\")) flag++;\nif (slackware_check(osver:\"13.1\", arch:\"x86_64\", pkgname:\"libtiff\", pkgver:\"3.9.4\", pkgarch:\"x86_64\", pkgnum:\"2_slack13.1\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"libtiff\", pkgver:\"3.9.4\", pkgarch:\"i486\", pkgnum:\"2\")) flag++;\nif (slackware_check(osver:\"current\", arch:\"x86_64\", pkgname:\"libtiff\", pkgver:\"3.9.4\", pkgarch:\"x86_64\", pkgnum:\"2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:09:30", "description": "Fix incorrect fix for CVE-2011-0192\n\nAdd fix for CVE-2011-1167 Fix buffer overrun in fax decoding\n(CVE-2011-0192) as well as a non-security-critical crash in gif2tiff.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2011-04-11T00:00:00", "title": "Fedora 14 : libtiff-3.9.4-4.fc14 (2011-3836)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0192"], "modified": "2011-04-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:libtiff", "cpe:/o:fedoraproject:fedora:14"], "id": "FEDORA_2011-3836.NASL", "href": "https://www.tenable.com/plugins/nessus/53345", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-3836.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53345);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-0192\", \"CVE-2011-1167\");\n script_bugtraq_id(46658, 46951);\n script_xref(name:\"FEDORA\", value:\"2011-3836\");\n\n script_name(english:\"Fedora 14 : libtiff-3.9.4-4.fc14 (2011-3836)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fix incorrect fix for CVE-2011-0192\n\nAdd fix for CVE-2011-1167 Fix buffer overrun in fax decoding\n(CVE-2011-0192) as well as a non-security-critical crash in gif2tiff.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=678635\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=684939\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?359d0397\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libtiff package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"libtiff-3.9.4-4.fc14\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-06T09:46:26", "description": "Several vulnerabilities were discovered in the TIFF manipulation and\nconversion library :\n\n - CVE-2011-0191\n A buffer overflow allows to execute arbitrary code or\n cause a denial of service via a crafted TIFF image with\n JPEG encoding. This issue affects the Debian 5.0 Lenny\n package only.\n\n - CVE-2011-0192\n A buffer overflow allows to execute arbitrary code or\n cause a denial of service via a crafted TIFF Internet\n Fax image file that has been compressed using CCITT\n Group 4 encoding.\n\n - CVE-2011-1167\n Heap-based buffer overflow in the thunder (aka\n ThunderScan) decoder allows to execute arbitrary code\n via a TIFF file that has an unexpected BitsPerSample\n value.", "edition": 15, "published": "2011-04-04T00:00:00", "title": "Debian DSA-2210-1 : tiff - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2011-0191", "CVE-2011-0192"], "modified": "2011-04-04T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "cpe:/o:debian:debian_linux:5.0", "p-cpe:/a:debian:debian_linux:tiff"], "id": "DEBIAN_DSA-2210.NASL", "href": "https://www.tenable.com/plugins/nessus/53260", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2210. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53260);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2011-0191\", \"CVE-2011-0192\", \"CVE-2011-1167\");\n script_bugtraq_id(46657, 46658, 46951);\n script_xref(name:\"DSA\", value:\"2210\");\n\n script_name(english:\"Debian DSA-2210-1 : tiff - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities were discovered in the TIFF manipulation and\nconversion library :\n\n - CVE-2011-0191\n A buffer overflow allows to execute arbitrary code or\n cause a denial of service via a crafted TIFF image with\n JPEG encoding. This issue affects the Debian 5.0 Lenny\n package only.\n\n - CVE-2011-0192\n A buffer overflow allows to execute arbitrary code or\n cause a denial of service via a crafted TIFF Internet\n Fax image file that has been compressed using CCITT\n Group 4 encoding.\n\n - CVE-2011-1167\n Heap-based buffer overflow in the thunder (aka\n ThunderScan) decoder allows to execute arbitrary code\n via a TIFF file that has an unexpected BitsPerSample\n value.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=619614\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2011-0191\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2011-0192\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2011-1167\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze/tiff\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2011/dsa-2210\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the tiff packages.\n\nFor the oldstable distribution (lenny), these problems have been fixed\nin version 3.8.2-11.4.\n\nFor the stable distribution (squeeze), these problems have been fixed\nin version 3.9.4-5+squeeze1.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:tiff\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"5.0\", prefix:\"tiff\", reference:\"3.8.2-11.4\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libtiff-doc\", reference:\"3.9.4-5+squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libtiff-opengl\", reference:\"3.9.4-5+squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libtiff-tools\", reference:\"3.9.4-5+squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libtiff4\", reference:\"3.9.4-5+squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libtiff4-dev\", reference:\"3.9.4-5+squeeze1\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"libtiffxx0c2\", reference:\"3.9.4-5+squeeze1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:09:32", "description": "Update to libtiff 3.9.5, incorporating all our previous patches plus\nother fixes, notably the fix for CVE-2009-5022 Fix incorrect fix for\nCVE-2011-0192\n\nAdd fix for CVE-2011-1167 Fix buffer overrun in fax decoding\n(CVE-2011-0192) as well as a non-security-critical crash in gif2tiff.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2011-04-27T00:00:00", "title": "Fedora 15 : libtiff-3.9.5-1.fc15 (2011-5336)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2009-5022", "CVE-2011-1167", "CVE-2010-4665", "CVE-2011-0192"], "modified": "2011-04-27T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:libtiff", "cpe:/o:fedoraproject:fedora:15"], "id": "FEDORA_2011-5336.NASL", "href": "https://www.tenable.com/plugins/nessus/53560", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-5336.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53560);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2009-5022\", \"CVE-2010-4665\", \"CVE-2011-0192\", \"CVE-2011-1167\");\n script_bugtraq_id(46658, 46951, 47338);\n script_xref(name:\"FEDORA\", value:\"2011-5336\");\n\n script_name(english:\"Fedora 15 : libtiff-3.9.5-1.fc15 (2011-5336)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to libtiff 3.9.5, incorporating all our previous patches plus\nother fixes, notably the fix for CVE-2009-5022 Fix incorrect fix for\nCVE-2011-0192\n\nAdd fix for CVE-2011-1167 Fix buffer overrun in fax decoding\n(CVE-2011-0192) as well as a non-security-critical crash in gif2tiff.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=678635\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=684939\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=695885\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=695887\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-April/058950.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?91bf1dbc\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected libtiff package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:15\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^15([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 15.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC15\", reference:\"libtiff-3.9.5-1.fc15\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff\");\n}\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T15:17:18", "description": "The following bugs have been fixed :\n\n - Specially crafted files could cause a heap-based buffer\n overflows in the JPEG, Fax and Thunder decoders.\n (CVE-2011-0191 / CVE-2011-0192 / CVE-2011-1167)\n\n - Directories with a large number of files could cause an\n integer overflow in the tiffdump tool. (CVE-2010-4665)", "edition": 23, "published": "2011-12-13T00:00:00", "title": "SuSE 10 Security Update : libtiff (ZYPP Patch Number 7474)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167", "CVE-2010-4665", "CVE-2011-0191", "CVE-2011-0192"], "modified": "2011-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_LIBTIFF-7474.NASL", "href": "https://www.tenable.com/plugins/nessus/57221", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(57221);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2010-4665\", \"CVE-2011-0191\", \"CVE-2011-0192\", \"CVE-2011-1167\");\n\n script_name(english:\"SuSE 10 Security Update : libtiff (ZYPP Patch Number 7474)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The following bugs have been fixed :\n\n - Specially crafted files could cause a heap-based buffer\n overflows in the JPEG, Fax and Thunder decoders.\n (CVE-2011-0191 / CVE-2011-0192 / CVE-2011-1167)\n\n - Directories with a large number of files could cause an\n integer overflow in the tiffdump tool. (CVE-2010-4665)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2010-4665.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-0191.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-0192.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2011-1167.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 7474.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"libtiff-3.8.2-5.24.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"libtiff-devel-3.8.2-5.24.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, reference:\"tiff-3.8.2-5.24.1\")) flag++;\nif (rpm_check(release:\"SLED10\", sp:4, cpu:\"x86_64\", reference:\"libtiff-32bit-3.8.2-5.24.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"libtiff-3.8.2-5.24.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"libtiff-devel-3.8.2-5.24.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, reference:\"tiff-3.8.2-5.24.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"libtiff-32bit-3.8.2-5.24.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:4, cpu:\"x86_64\", reference:\"libtiff-devel-32bit-3.8.2-5.24.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-03-01T01:25:27", "description": "The version of BlackBerry Enterprise Server on the remote host\nreportedly contains multiple remote code execution vulnerabilities in\nits image processing library :\n\n - An unspecified error within the BlackBerry MDS\n Connection Service when processing PNG and TIFF images\n on a web page being viewed on a BlackBerry smartphone.\n\n - An unspecified error within the BlackBerry Messaging\n Agent when processing embedded PNG and TIFF images in\n an email sent to a BlackBerry smartphone.\n\nWhen the image processing library is used on a specially crafted PNG\nor TIFF image, an attacker may be able to execute arbitrary code in\nthe context of the BlackBerry Enterprise Server login account.", "edition": 27, "published": "2011-08-11T00:00:00", "title": "BlackBerry Enterprise Server PNG and TIFF Image Processing Vulnerabilities (KB27244)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2595", "CVE-2010-1205", "CVE-2011-1167", "CVE-2010-3087", "CVE-2011-0192"], "modified": "2021-03-02T00:00:00", "cpe": ["cpe:/a:rim:blackberry_enterprise_server"], "id": "BLACKBERRY_ES_PNG_KB27244.NASL", "href": "https://www.tenable.com/plugins/nessus/55819", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(55819);\n script_version(\"1.11\");\n script_cvs_date(\"Date: 2018/11/15 20:50:26\");\n\n script_cve_id(\n \"CVE-2010-1205\",\n \"CVE-2010-2595\",\n \"CVE-2010-3087\",\n \"CVE-2011-0192\",\n \"CVE-2011-1167\"\n );\n script_bugtraq_id(41174, 46658, 46951);\n\n script_name(english:\"BlackBerry Enterprise Server PNG and TIFF Image Processing Vulnerabilities (KB27244)\");\n script_summary(english:\"Checks version of image.dll.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Windows host has an application that is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of BlackBerry Enterprise Server on the remote host\nreportedly contains multiple remote code execution vulnerabilities in\nits image processing library :\n\n - An unspecified error within the BlackBerry MDS\n Connection Service when processing PNG and TIFF images\n on a web page being viewed on a BlackBerry smartphone.\n\n - An unspecified error within the BlackBerry Messaging\n Agent when processing embedded PNG and TIFF images in\n an email sent to a BlackBerry smartphone.\n\nWhen the image processing library is used on a specially crafted PNG\nor TIFF image, an attacker may be able to execute arbitrary code in\nthe context of the BlackBerry Enterprise Server login account.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://salesforce.services.blackberry.com/kbredirect/KB27244\");\n\n script_set_attribute(attribute:\"solution\", value:\n\"Install the Interim Security Software Update for August 9th 2011, or\nupgrade to at least 4.1.7 MR3 or 5.0.1 MR4 for Novell GroupWise /\n5.0.3 MR3 for IBM Lotus Domino / 5.0.3 MR3 for Microsoft Exchange.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/03/03\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/08/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/08/11\");\n\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:rim:blackberry_enterprise_server\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Windows\");\n\n script_copyright(english:\"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"blackberry_es_installed.nasl\", \"lotus_domino_installed.nasl\");\n script_require_keys(\"SMB/Registry/Enumerated\");\n script_require_ports(139, 445);\n\n exit(0);\n}\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"smb_func.inc\");\ninclude(\"audit.inc\");\n\nglobal_var prod, version;\n\nfunction is_vuln()\n{\n local_var matches, mr;\n\n # Decide whether the installed version is vulnerable. The KB\n # article and release notes disagree, so I went with the more\n # explicit of the two. The vulnerable versions are:\n # BES for Microsoft Exchange : 5.0 SP1, 5.0 SP2, 5.0 SP3\n # BES for IBM Lotus Domino : 5.0 SP1, 5.0 SP2, 5.0 SP3\n # BES for Novell GroupWise : 4.1 SP7, 5.0 SP1\n #\n # BES Express for Microsoft Exchange : 5.0 SP1, 5.0 SP2, 5.0 SP3\n # BES Express for IBM Lotus Domino : 5.0 SP2, 5.0 SP3\n #\n # And the versions that include the fix are:\n # BES for Microsoft Exchange : 5.0 SP3 MR3\n # BES for IBM Lotus Domino : 5.0 SP3 MR3\n # BES for Novell GroupWise : 4.1 SP7 MR3, 5.0 SP1 MR4\n\n mr = \"(?: MR ([0-9]+))? \";\n\n # Ignore anything that isn't BES.\n if (\"Enterprise Server\" >!< prod) return FALSE;\n\n if (\"Microsoft Exchange\" >< prod)\n {\n # 5.0 SP1, 5.0 SP2, and 5.0 SP3 are vulnerable.\n matches = eregmatch(string:version, pattern:\"^5\\.0\\.([1-3])\" + mr);\n\n # 5.0 SP3 MR3 fixes the issue.\n if (\n isnull(matches) ||\n (matches[1] == 3 && !isnull(matches[2]) && matches[2] >= 3)\n ) return FALSE;\n\n return TRUE;\n }\n\n if (\"IBM Lotus Domino\" >< prod)\n {\n if (\"Express\" >< prod)\n {\n # 5.0 SP2 and 5.0 SP3 are vulnerable.\n matches = eregmatch(string:version, pattern:\"^5\\.0\\.([2-3])\" + mr);\n\n # 5.0 SP3 MR3 fixes the issue.\n if (\n isnull(matches) ||\n (matches[1] == 3 && !isnull(matches[2]) && matches[2] >= 3)\n ) return FALSE;\n\n return TRUE;\n }\n else\n {\n # 5.0 SP1, 5.0 SP2, and 5.0 SP3 are vulnerable.\n matches = eregmatch(string:version, pattern:\"^5\\.0\\.([1-3])\" + mr);\n\n # 5.0 SP3 MR3 fixes the issue.\n if (\n isnull(matches) ||\n (matches[1] == 3 && !isnull(matches[2]) && matches[2] >= 3)\n ) return FALSE;\n\n return TRUE;\n }\n }\n\n if (\"Novell GroupWise\" >< prod)\n {\n if (version =~ \"^4\")\n {\n # 4.1 SP7 is vulnerable.\n matches = eregmatch(string:version, pattern:\"^4\\.1\\.7\" + mr);\n\n # 4.1 SP7 MR3 fixes the issue.\n if (\n isnull(matches) ||\n (!isnull(matches[1]) && matches[1] >= 3)\n ) return FALSE;\n\n return TRUE;\n }\n else\n {\n # 5.0 SP1 is vulnerable.\n matches = eregmatch(string:version, pattern:\"^5\\.0\\.1\" + mr);\n\n # 5.0 SP1 MR4 fixes the issue.\n if (\n isnull(matches) ||\n (!isnull(matches[1]) && matches[1] >= 4)\n ) return FALSE;\n\n return TRUE;\n }\n }\n\n exit(0, prod + \" is not on a recognized platform.\");\n}\n\nprod = get_kb_item_or_exit(\"BlackBerry_ES/Product\");\nversion = get_kb_item_or_exit(\"BlackBerry_ES/Version\");\n\nif (!is_vuln()) exit(0, prod + \" \" + version + \" is not vulnerable.\");\n\nget_kb_item_or_exit(\"SMB/Registry/Enumerated\");\n\n# Connect to the appropriate share.\nport = kb_smb_transport();\nlogin = kb_smb_login();\npass = kb_smb_password();\ndomain = kb_smb_domain();\n\n# Try to connect to server.\nif(! smb_session_init()) audit(AUDIT_FN_FAIL, 'smb_session_init');\n\n# The vulnerable DLL can appear in two separate places:\n# 1) In the BlackBerry MDS Connection Service instance\n# 2) In the BlackBerry Messaging Agent instance\nbase = get_kb_item_or_exit(\"BlackBerry_ES/Path\");\npaths = make_list(base + \"\\MDS\\bin\");\nif (\"IBM Lotus Domino\" >< prod)\n{\n # For Lotus Domino, one of the DLLs is installed outside of the BES\n # tree.\n base = get_kb_item_or_exit(\"SMB/Domino/Path\");\n}\npaths = make_list(paths, base);\n\nreport = \"\";\nfix = \"1.3.0.34\";\nfile = \"\\image.dll\";\n\nforeach path (paths)\n{\n # Split the software's location into components.\n share = ereg_replace(string:path, pattern:\"^([A-Za-z]):.*\", replace:\"\\1$\");\n dir = ereg_replace(string:path, pattern:\"^[A-Za-z]:(.*)\", replace:\"\\1\");\n NetUseDel(close:FALSE);\n\n # Connect to the share software is installed on.\n rc = NetUseAdd(login:login, password:pass, domain:domain, share:share);\n if (rc != 1)\n {\n NetUseDel();\n exit(1, \"Failed to connect to \" + share + \" share.\");\n }\n\n fh = CreateFile(\n file:dir + file,\n desired_access:GENERIC_READ,\n file_attributes:FILE_ATTRIBUTE_NORMAL,\n share_mode:FILE_SHARE_READ,\n create_disposition:OPEN_EXISTING\n );\n if (isnull(fh)) continue;\n\n ver = GetFileVersion(handle:fh);\n CloseFile(handle:fh);\n\n if (isnull(ver))\n exit(1, \"Failed to extract version information from \" + path + file + \".\");\n\n ver = join(ver, sep:\".\");\n if (ver_compare(ver:ver, fix:fix) < 0)\n {\n report +=\n '\\nThe following instance of image.dll needs to be updated.' +\n '\\n' +\n '\\n File name : ' + path + file +\n '\\n Installed version : ' + ver +\n '\\n Fixed version : ' + fix +\n '\\n';\n }\n}\n\n# Clean up.\nNetUseDel();\n\n# Check if fix is installed.\nif (report == \"\")\n exit(0, prod + \" \" + version + \" on the remote host has been fixed and is not affected.\");\n\nif (report_verbosity > 0)\n{\n report =\n '\\n Product : ' + prod +\n '\\n Path : ' + base +\n '\\n Installed version : ' + version +\n '\\n' +\n report;\n security_hole(port:port, extra:report);\n}\nelse security_hole(port);\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-03-01T07:20:22", "description": "Martin Barbella discovered that the thunder (aka ThunderScan) decoder\nin the TIFF library incorrectly handled an unexpected BitsPerSample\nvalue. If a user or automated system were tricked into opening a\nspecially crafted TIFF image, a remote attacker could execute\narbitrary code with user privileges, or crash the application, leading\nto a denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2011-04-05T00:00:00", "title": "Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff vulnerability (USN-1102-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167"], "modified": "2021-03-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:libtiff4", "p-cpe:/a:canonical:ubuntu_linux:libtiffxx0c2", "p-cpe:/a:canonical:ubuntu_linux:libtiff-doc", "p-cpe:/a:canonical:ubuntu_linux:libtiff-opengl", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "cpe:/o:canonical:ubuntu_linux:10.10", "cpe:/o:canonical:ubuntu_linux:9.10", "p-cpe:/a:canonical:ubuntu_linux:libtiff-tools", "p-cpe:/a:canonical:ubuntu_linux:tiff", "p-cpe:/a:canonical:ubuntu_linux:libtiff4-dev", "cpe:/o:canonical:ubuntu_linux:6.06:-:lts"], "id": "UBUNTU_USN-1102-1.NASL", "href": "https://www.tenable.com/plugins/nessus/53294", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-1102-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(53294);\n script_version(\"1.10\");\n script_cvs_date(\"Date: 2019/09/19 12:54:26\");\n\n script_cve_id(\"CVE-2011-1167\");\n script_bugtraq_id(46951);\n script_xref(name:\"USN\", value:\"1102-1\");\n\n script_name(english:\"Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : tiff vulnerability (USN-1102-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Martin Barbella discovered that the thunder (aka ThunderScan) decoder\nin the TIFF library incorrectly handled an unexpected BitsPerSample\nvalue. If a user or automated system were tricked into opening a\nspecially crafted TIFF image, a remote attacker could execute\narbitrary code with user privileges, or crash the application, leading\nto a denial of service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/1102-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libtiff-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libtiff-opengl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libtiff-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libtiff4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libtiff4-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:libtiffxx0c2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:tiff\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:6.06:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:9.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/03/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/04/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(6\\.06|8\\.04|9\\.10|10\\.04|10\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 6.06 / 8.04 / 9.10 / 10.04 / 10.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libtiff-opengl\", pkgver:\"3.7.4-1ubuntu3.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libtiff-tools\", pkgver:\"3.7.4-1ubuntu3.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libtiff4\", pkgver:\"3.7.4-1ubuntu3.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libtiff4-dev\", pkgver:\"3.7.4-1ubuntu3.11\")) flag++;\nif (ubuntu_check(osver:\"6.06\", pkgname:\"libtiffxx0c2\", pkgver:\"3.7.4-1ubuntu3.11\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libtiff-opengl\", pkgver:\"3.8.2-7ubuntu3.9\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libtiff-tools\", pkgver:\"3.8.2-7ubuntu3.9\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libtiff4\", pkgver:\"3.8.2-7ubuntu3.9\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libtiff4-dev\", pkgver:\"3.8.2-7ubuntu3.9\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"libtiffxx0c2\", pkgver:\"3.8.2-7ubuntu3.9\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libtiff-doc\", pkgver:\"3.8.2-13ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libtiff-opengl\", pkgver:\"3.8.2-13ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libtiff-tools\", pkgver:\"3.8.2-13ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libtiff4\", pkgver:\"3.8.2-13ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libtiff4-dev\", pkgver:\"3.8.2-13ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"9.10\", pkgname:\"libtiffxx0c2\", pkgver:\"3.8.2-13ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libtiff-doc\", pkgver:\"3.9.2-2ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libtiff-opengl\", pkgver:\"3.9.2-2ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libtiff-tools\", pkgver:\"3.9.2-2ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libtiff4\", pkgver:\"3.9.2-2ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libtiff4-dev\", pkgver:\"3.9.2-2ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"10.04\", pkgname:\"libtiffxx0c2\", pkgver:\"3.9.2-2ubuntu0.6\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libtiff-doc\", pkgver:\"3.9.4-2ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libtiff-opengl\", pkgver:\"3.9.4-2ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libtiff-tools\", pkgver:\"3.9.4-2ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libtiff4\", pkgver:\"3.9.4-2ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libtiff4-dev\", pkgver:\"3.9.4-2ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"libtiffxx0c2\", pkgver:\"3.9.4-2ubuntu0.3\")) flag++;\nif (ubuntu_check(osver:\"10.10\", pkgname:\"tiff\", pkgver:\"3.9.4-2ubuntu0.3\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff-doc / libtiff-opengl / libtiff-tools / libtiff4 / etc\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:09:34", "description": "Update MinGW Windows cross-compiled libtiff to 3.9.5, incorporating\nmost of our previous patches.\n\nIncludes a fix for CVE-2011-1167: A flaw was reported in libtiff's\nthunder decoder. The thunder decoder assumes 4bits per pixel, but if a\nfile has bitpersample set to a smaller value, or defaulted (1) then\nthe allocated strip buffer will be too small, and a heap-based buffer\noverlow may occur. This could be used to crash an application linked\nto libtiff, or execute arbitrary code with the privileges of the\napplication opening a malicious TIFF file.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "published": "2011-05-04T00:00:00", "title": "Fedora 13 : mingw32-libtiff-3.9.5-1.fc13 (2011-5955)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167"], "modified": "2011-05-04T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:13", "p-cpe:/a:fedoraproject:fedora:mingw32-libtiff"], "id": "FEDORA_2011-5955.NASL", "href": "https://www.tenable.com/plugins/nessus/53634", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2011-5955.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53634);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2011-1167\");\n script_bugtraq_id(46951);\n script_xref(name:\"FEDORA\", value:\"2011-5955\");\n\n script_name(english:\"Fedora 13 : mingw32-libtiff-3.9.5-1.fc13 (2011-5955)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update MinGW Windows cross-compiled libtiff to 3.9.5, incorporating\nmost of our previous patches.\n\nIncludes a fix for CVE-2011-1167: A flaw was reported in libtiff's\nthunder decoder. The thunder decoder assumes 4bits per pixel, but if a\nfile has bitpersample set to a smaller value, or defaulted (1) then\nthe allocated strip buffer will be too small, and a heap-based buffer\noverlow may occur. This could be used to crash an application linked\nto libtiff, or execute arbitrary code with the privileges of the\napplication opening a malicious TIFF file.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=689575\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2011-May/059464.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d7a9dbd8\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mingw32-libtiff package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mingw32-libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:13\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/04/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/04\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^13([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 13.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC13\", reference:\"mingw32-libtiff-3.9.5-1.fc13\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mingw32-libtiff\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:09:03", "description": "Updated libtiff packages that fix one security issue and one bug are\nnow available for Red Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System\n(CVSS) base score, which gives a detailed severity rating, is\navailable from the CVE link in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow flaw was found in the way libtiff\nprocessed certain TIFF files encoded with a 4-bit run-length encoding\nscheme from ThunderScan. An attacker could use this flaw to create a\nspecially crafted TIFF file that, when opened, would cause an\napplication linked against libtiff to crash or, possibly, execute\narbitrary code. (CVE-2011-1167)\n\nThis update also fixes the following bug :\n\n* The RHSA-2011:0318 libtiff update introduced a regression that\nprevented certain TIFF Internet Fax image files, compressed with the\nCCITT Group 4 compression algorithm, from being read. (BZ#688825)\n\nAll libtiff users should upgrade to these updated packages, which\ncontain a backported patch to resolve these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.", "edition": 28, "published": "2011-03-29T00:00:00", "title": "RHEL 4 / 5 / 6 : libtiff (RHSA-2011:0392)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-1167"], "modified": "2011-03-29T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:libtiff-devel", "cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:libtiff", "p-cpe:/a:redhat:enterprise_linux:libtiff-debuginfo", "cpe:/o:redhat:enterprise_linux:4.8", "cpe:/o:redhat:enterprise_linux:5.6", "p-cpe:/a:redhat:enterprise_linux:libtiff-static", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:6.0"], "id": "REDHAT-RHSA-2011-0392.NASL", "href": "https://www.tenable.com/plugins/nessus/53206", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2011:0392. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53206);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-1167\");\n script_bugtraq_id(46951);\n script_xref(name:\"RHSA\", value:\"2011:0392\");\n\n script_name(english:\"RHEL 4 / 5 / 6 : libtiff (RHSA-2011:0392)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated libtiff packages that fix one security issue and one bug are\nnow available for Red Hat Enterprise Linux 4, 5, and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System\n(CVSS) base score, which gives a detailed severity rating, is\navailable from the CVE link in the References section.\n\nThe libtiff packages contain a library of functions for manipulating\nTagged Image File Format (TIFF) files.\n\nA heap-based buffer overflow flaw was found in the way libtiff\nprocessed certain TIFF files encoded with a 4-bit run-length encoding\nscheme from ThunderScan. An attacker could use this flaw to create a\nspecially crafted TIFF file that, when opened, would cause an\napplication linked against libtiff to crash or, possibly, execute\narbitrary code. (CVE-2011-1167)\n\nThis update also fixes the following bug :\n\n* The RHSA-2011:0318 libtiff update introduced a regression that\nprevented certain TIFF Internet Fax image files, compressed with the\nCCITT Group 4 compression algorithm, from being read. (BZ#688825)\n\nAll libtiff users should upgrade to these updated packages, which\ncontain a backported patch to resolve these issues. All running\napplications linked against libtiff must be restarted for this update\nto take effect.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-1167\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2011:0392\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:libtiff-static\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4.8\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/03/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/03/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/03/29\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(4|5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 4.x / 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2011:0392\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL4\", reference:\"libtiff-3.6.1-18.el4\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"libtiff-devel-3.6.1-18.el4\")) flag++;\n\n\n if (rpm_check(release:\"RHEL5\", reference:\"libtiff-3.8.2-7.el5_6.7\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"libtiff-devel-3.8.2-7.el5_6.7\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", reference:\"libtiff-3.9.4-1.el6_0.2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"libtiff-debuginfo-3.9.4-1.el6_0.2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"libtiff-devel-3.9.4-1.el6_0.2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"libtiff-static-3.9.4-1.el6_0.2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"libtiff-static-3.9.4-1.el6_0.2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"libtiff-static-3.9.4-1.el6_0.2\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libtiff / libtiff-debuginfo / libtiff-devel / libtiff-static\");\n }\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0192", "CVE-2011-1167"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-04-08T23:19:15", "published": "2011-04-08T23:19:15", "id": "FEDORA:EB6BC111F2E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: libtiff-3.9.4-4.fc14", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2009-5022", "CVE-2010-4665", "CVE-2011-0192", "CVE-2011-1167"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-04-26T16:24:05", "published": "2011-04-26T16:24:05", "id": "FEDORA:6247110F93D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: libtiff-3.9.5-1.fc15", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2009-5022", "CVE-2010-4665", "CVE-2011-0192", "CVE-2011-1167"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-04-19T19:26:31", "published": "2011-04-19T19:26:31", "id": "FEDORA:C8DE210FFBA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: libtiff-3.9.5-1.fc14", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-1411", "CVE-2010-2065", "CVE-2010-2067", "CVE-2011-0192", "CVE-2011-1167"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-04-11T20:58:53", "published": "2011-04-11T20:58:53", "id": "FEDORA:23C8D110D22", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: libtiff-3.9.4-4.fc13", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1167"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-04-30T01:38:04", "published": "2011-04-30T01:38:04", "id": "FEDORA:9717C110A7D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: mingw32-libtiff-3.9.5-1.fc15", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1167"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-05-04T00:57:40", "published": "2011-05-04T00:57:40", "id": "FEDORA:0CD47110620", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: mingw32-libtiff-3.9.5-1.fc14", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0192"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-03-07T21:06:23", "published": "2011-03-07T21:06:23", "id": "FEDORA:3FA1E110C4D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: libtiff-3.9.4-3.fc14", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0192"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-03-12T04:41:24", "published": "2011-03-12T04:41:24", "id": "FEDORA:F2A6D1109DB", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 15 Update: libtiff-3.9.4-3.fc15", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-1411", "CVE-2011-1167"], "description": "The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. ", "modified": "2011-05-04T00:56:22", "published": "2011-05-04T00:56:22", "id": "FEDORA:7A6DB110620", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: mingw32-libtiff-3.9.5-1.fc13", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:14:47", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1167", "CVE-2011-0191", "CVE-2011-0192"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2210-1 security@debian.org\nhttp://www.debian.org/security/ Thijs Kinkhorst \nApril 03, 2011 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : tiff\nVulnerability : several\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2011-0191 CVE-2011-0192 CVE-2011-1167\nDebian Bug : 619614\n\nSeveral vulnearbilities were discovered in the TIFF manipulation and\nconversion library:\n\nCVE-2011-0191\n\n A buffer overflow allows to execute arbitrary code or cause\n a denial of service via a crafted TIFF image with JPEG encoding.\n This issue affects the Debian 5.0 Lenny package only.\n\nCVE-2011-0192\n\n A buffer overflow allows to execute arbitrary code or cause\n a denial of service via a crafted TIFF Internet Fax image\n file that has been compressed using CCITT Group 4 encoding.\n\nCVE-2011-1167\n\n Heap-based buffer overflow in the thunder (aka ThunderScan)\n decoder allows to execute arbitrary code via a TIFF file that\n has an unexpected BitsPerSample value.\n\nFor the oldstable distribution (lenny), these problems have been\nfixed in version 3.8.2-11.4.\n\nFor the stable distribution (squeeze), these problems have been\nfixed in version 3.9.4-5+squeeze1.\n\nFor the testing distribution, the first two problems have been fixed\nin version 3.9.4-8, the last problem will be fixed soon.\n\nFor the unstable distribution (sid), these problems have been fixed\nin version 3.9.4-9.\n\nWe recommend that you upgrade your tiff packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2011-04-03T12:23:27", "published": "2011-04-03T12:23:27", "id": "DEBIAN:DSA-2210-1:C259B", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2011/msg00079.html", "title": "[SECURITY] [DSA 2210-1] tiff security update", "type": "debian", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-11-11T13:16:48", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1167", "CVE-2011-0191", "CVE-2011-0192"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2210-2 security@debian.org\nhttp://www.debian.org/security/ Luciano Bello\nJune 25, 2011 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : tiff\nVulnerability : several\nProblem type : local (remote)\nDebian-specific: no\nCVE ID : CVE-2011-0191 CVE-2011-0192 CVE-2011-1167\nDebian Bug : 619614 630042\n\nThe recent tiff update DSA-2210-1 introduced a regression that could\nlead to encoding problems of tiff files. This update fixes this problem (bug \n#630042).\n\nFor reference, the description of the original DSA, which fixed\nCVE-2011-0191 CVE-2011-0192 CVE-2011-1167\n\nCVE-2011-0191\n\n A buffer overflow allows to execute arbitrary code or cause\n a denial of service via a crafted TIFF image with JPEG encoding.\n This issue affects the Debian 5.0 Lenny package only.\n\nCVE-2011-0192\n\n A buffer overflow allows to execute arbitrary code or cause\n a denial of service via a crafted TIFF Internet Fax image\n file that has been compressed using CCITT Group 4 encoding.\n\nCVE-2011-1167\n\n Heap-based buffer overflow in the thunder (aka ThunderScan)\n decoder allows to execute arbitrary code via a TIFF file that\n has an unexpected BitsPerSample value.\n\n\nFor the oldstable distribution (lenny), this problem has been fixed in\nversion 3.8.2-11.5.\n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 3.9.4-5+squeeze3.\n\nFor the testing distribution (wheezy), this problem has been fixed in\nversion 3.9.5-1.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 3.9.5-1.\n\nWe recommend that you upgrade your tiff packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 4, "modified": "2011-06-25T10:48:11", "published": "2011-06-25T10:48:11", "id": "DEBIAN:DSA-2210-2:5A47B", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2011/msg00136.html", "title": "[SECURITY] [DSA-2210-2] tiff security update", "type": "debian", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:41", "bulletinFamily": "software", "cvelist": ["CVE-2011-1167"], "description": "Buffer overflow in ThunderCode codec, stack overflow.", "edition": 1, "modified": "2011-03-23T00:00:00", "published": "2011-03-23T00:00:00", "id": "SECURITYVULNS:VULN:11522", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:11522", "title": "libtiff buffer overflow", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:39", "bulletinFamily": "software", "cvelist": ["CVE-2011-1167"], "description": "ZDI-11-107: Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability\r\n\r\nhttp://www.zerodayinitiative.com/advisories/ZDI-11-107\r\n\r\nMarch 21, 2011\r\n\r\n-- CVE ID:\r\nCVE-2011-1167 \r\n\r\n-- CVSS:\r\n9, (AV:N/AC:L/Au:N/C:P/I:P/A:C)\r\n\r\n-- Affected Vendors:\r\nLibtiff\r\n\r\n-- Affected Products:\r\nLibtiff libtiff\r\n\r\n-- TippingPoint(TM) IPS Customer Protection:\r\nTippingPoint IPS customers have been protected against this\r\nvulnerability by Digital Vaccine protection filter ID 10729. \r\nFor further product information on the TippingPoint IPS, visit:\r\n\r\n http://www.tippingpoint.com\r\n\r\n-- Vulnerability Details:\r\nThis vulnerability allows remote attackers to execute arbitrary code on\r\nvulnerable installations of libtiff. User interaction is required to\r\nexploit this vulnerability in that the target must visit a malicious\r\npage or open a malicious file.\r\n\r\nThe specific flaw exists within the implementation of the ThunderDecode\r\ncodec. While decoding a particular code within a row, the decoder will\r\nfail to accommodate for the total expanded size of the row. This can\r\ncause a heap-based buffer overflow which can lead to code execution\r\nunder the context of the application utilizing the library.\r\n\r\n-- Vendor Response:\r\nLibtiff has issued an update to correct this vulnerability. More\r\ndetails can be found at:\r\n\r\nhttp://bugzilla.maptools.org/show_bug.cgi?id=2300\r\n\r\n-- Disclosure Timeline:\r\n2011-01-21 - Vulnerability reported to vendor\r\n2011-03-21 - Coordinated public release of advisory\r\n\r\n-- Credit:\r\nThis vulnerability was discovered by:\r\n * Martin Barbella\r\n\r\n-- About the Zero Day Initiative (ZDI):\r\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents \r\na best-of-breed model for rewarding security researchers for responsibly\r\ndisclosing discovered vulnerabilities.\r\n\r\nResearchers interested in getting paid for their security research\r\nthrough the ZDI can find more information and sign-up at:\r\n\r\n http://www.zerodayinitiative.com\r\n\r\nThe ZDI is unique in how the acquired vulnerability information is\r\nused. TippingPoint does not re-sell the vulnerability details or any\r\nexploit code. Instead, upon notifying the affected product vendor,\r\nTippingPoint provides its customers with zero day protection through\r\nits intrusion prevention technology. Explicit details regarding the\r\nspecifics of the vulnerability are not exposed to any parties until\r\nan official vendor patch is publicly available. Furthermore, with the\r\naltruistic aim of helping to secure a broader user base, TippingPoint\r\nprovides this vulnerability information confidentially to security\r\nvendors (including competitors) who have a vulnerability protection or\r\nmitigation product.\r\n\r\nOur vulnerability disclosure policy is available online at:\r\n\r\n http://www.zerodayinitiative.com/advisories/disclosure_policy/\r\n\r\nFollow the ZDI on Twitter:\r\n\r\n http://twitter.com/thezdi", "edition": 1, "modified": "2011-03-23T00:00:00", "published": "2011-03-23T00:00:00", "id": "SECURITYVULNS:DOC:25974", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:25974", "title": "ZDI-11-107: Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "ubuntu": [{"lastseen": "2020-07-08T23:31:00", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1167"], "description": "Martin Barbella discovered that the thunder (aka ThunderScan) decoder in \nthe TIFF library incorrectly handled an unexpected BitsPerSample value. If \na user or automated system were tricked into opening a specially crafted \nTIFF image, a remote attacker could execute arbitrary code with user \nprivileges, or crash the application, leading to a denial of service.", "edition": 5, "modified": "2011-04-04T00:00:00", "published": "2011-04-04T00:00:00", "id": "USN-1102-1", "href": "https://ubuntu.com/security/notices/USN-1102-1", "title": "tiff vulnerability", "type": "ubuntu", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:00", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1167"], "description": "The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow flaw was found in the way libtiff processed\ncertain TIFF files encoded with a 4-bit run-length encoding scheme from\nThunderScan. An attacker could use this flaw to create a specially-crafted\nTIFF file that, when opened, would cause an application linked against\nlibtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n\nThis update also fixes the following bug:\n\n* The RHSA-2011:0318 libtiff update introduced a regression that prevented\ncertain TIFF Internet Fax image files, compressed with the CCITT Group 4\ncompression algorithm, from being read. (BZ#688825)\n\nAll libtiff users should upgrade to these updated packages, which contain a\nbackported patch to resolve these issues. All running applications linked\nagainst libtiff must be restarted for this update to take effect.\n", "modified": "2018-06-06T20:24:12", "published": "2011-03-28T04:00:00", "id": "RHSA-2011:0392", "href": "https://access.redhat.com/errata/RHSA-2011:0392", "type": "redhat", "title": "(RHSA-2011:0392) Important: libtiff security and bug fix update", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:51", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0192"], "description": "The libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow flaw was found in the way libtiff processed\ncertain TIFF Internet Fax image files, compressed with the CCITT Group 4\ncompression algorithm. An attacker could use this flaw to create a\nspecially-crafted TIFF file that, when opened, would cause an application\nlinked against libtiff to crash or, possibly, execute arbitrary code.\n(CVE-2011-0192)\n\nRed Hat would like to thank Apple Product Security for reporting this\nissue.\n\nAll libtiff users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. All running applications linked\nagainst libtiff must be restarted for this update to take effect.\n", "modified": "2018-06-06T20:24:30", "published": "2011-03-02T05:00:00", "id": "RHSA-2011:0318", "href": "https://access.redhat.com/errata/RHSA-2011:0318", "type": "redhat", "title": "(RHSA-2011:0318) Important: libtiff security update", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:28:03", "bulletinFamily": "unix", "cvelist": ["CVE-2011-1167"], "description": "**CentOS Errata and Security Advisory** CESA-2011:0392\n\n\nThe libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow flaw was found in the way libtiff processed\ncertain TIFF files encoded with a 4-bit run-length encoding scheme from\nThunderScan. An attacker could use this flaw to create a specially-crafted\nTIFF file that, when opened, would cause an application linked against\nlibtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)\n\nThis update also fixes the following bug:\n\n* The RHSA-2011:0318 libtiff update introduced a regression that prevented\ncertain TIFF Internet Fax image files, compressed with the CCITT Group 4\ncompression algorithm, from being read. (BZ#688825)\n\nAll libtiff users should upgrade to these updated packages, which contain a\nbackported patch to resolve these issues. All running applications linked\nagainst libtiff must be restarted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2011-April/029401.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-April/029402.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-March/029315.html\n\n**Affected packages:**\nlibtiff\nlibtiff-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2011-0392.html", "edition": 3, "modified": "2011-04-14T23:48:12", "published": "2011-03-31T15:03:00", "href": "http://lists.centos.org/pipermail/centos-announce/2011-March/029315.html", "id": "CESA-2011:0392", "title": "libtiff security update", "type": "centos", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-08-08T11:37:17", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0192"], "description": "**CentOS Errata and Security Advisory** CESA-2011:0318\n\n\nThe libtiff packages contain a library of functions for manipulating Tagged\nImage File Format (TIFF) files.\n\nA heap-based buffer overflow flaw was found in the way libtiff processed\ncertain TIFF Internet Fax image files, compressed with the CCITT Group 4\ncompression algorithm. An attacker could use this flaw to create a\nspecially-crafted TIFF file that, when opened, would cause an application\nlinked against libtiff to crash or, possibly, execute arbitrary code.\n(CVE-2011-0192)\n\nRed Hat would like to thank Apple Product Security for reporting this\nissue.\n\nAll libtiff users should upgrade to these updated packages, which contain a\nbackported patch to resolve this issue. All running applications linked\nagainst libtiff must be restarted for this update to take effect.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2011-April/029399.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-April/029400.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-March/029294.html\nhttp://lists.centos.org/pipermail/centos-announce/2011-March/029295.html\n\n**Affected packages:**\nlibtiff\nlibtiff-devel\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2011-0318.html", "edition": 5, "modified": "2011-04-14T23:48:12", "published": "2011-03-03T03:27:08", "href": "http://lists.centos.org/pipermail/centos-announce/2011-March/029294.html", "id": "CESA-2011:0318", "title": "libtiff security update", "type": "centos", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "zdi": [{"lastseen": "2020-06-22T11:41:53", "bulletinFamily": "info", "cvelist": ["CVE-2011-1167"], "edition": 3, "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of libtiff. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the implementation of the ThunderDecode codec. While decoding a particular code within a row, the decoder will fail to accommodate for the total expanded size of the row. This can cause a heap-based buffer overflow which can lead to code execution under the context of the application utilizing the library.", "modified": "2011-06-22T00:00:00", "published": "2011-03-21T00:00:00", "href": "https://www.zerodayinitiative.com/advisories/ZDI-11-107/", "id": "ZDI-11-107", "title": "Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability", "type": "zdi", "cvss": {"score": 6.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:39:33", "bulletinFamily": "unix", "cvelist": ["CVE-2011-0192"], "description": "[3.9.4-1.el6_0.1]\n- Add fix for CVE-2011-0192\nResolves: #679298", "edition": 4, "modified": "2011-03-03T00:00:00", "published": "2011-03-03T00:00:00", "id": "ELSA-2011-0318", "href": "http://linux.oracle.com/errata/ELSA-2011-0318.html", "title": "libtiff security update", "type": "oraclelinux", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}]}