Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.72443
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2552-1)
Summary:The remote host is missing an update for the Debian 'tiff' package(s) announced via the DSA-2552-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'tiff' package(s) announced via the DSA-2552-1 advisory.

Vulnerability Insight:
Several vulnerabilities were discovered in TIFF, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation.

These vulnerabilities can be exploited via a specially crafted TIFF image.

CVE-2012-2113

The tiff2pdf utility has an integer overflow error when parsing images.

CVE-2012-3401

Huzaifa Sidhpurwala discovered heap-based buffer overflow in the t2p_read_tiff_init() function.

CVE-2010-2482

An invalid td_stripbytecount field is not properly handle and can trigger a NULL pointer dereference.

CVE-2010-2595

An array index error, related to downsampled OJPEG input in the TIFFYCbCrtoRGB function causes an unexpected crash.

CVE-2010-2597

Also related to downsampled OJPEG input, the TIFFVStripSize function crash unexpectedly.

CVE-2010-2630

The TIFFReadDirectory function does not properly validate the data types of codec-specific tags that have an out-of-order position in a TIFF file.

CVE-2010-4665

The tiffdump utility has an integer overflow in the ReadDirectory function.

For the stable distribution (squeeze), these problems have been fixed in version 3.9.4-5+squeeze5.

For the testing distribution (wheezy), these problems have been fixed in version 4.0.2-2.

For the unstable distribution (sid), these problems have been fixed in version 4.0.2-2.

We recommend that you upgrade your tiff packages.

Affected Software/OS:
'tiff' package(s) on Debian 6.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2482
40422
http://secunia.com/advisories/40422
50726
http://secunia.com/advisories/50726
DSA-2552
http://www.debian.org/security/2012/dsa-2552
GLSA-201209-02
http://security.gentoo.org/glsa/glsa-201209-02.xml
[oss-security] 20100624 Re: CVE requests: LibTIFF
http://marc.info/?l=oss-security&m=127736307002102&w=2
http://marc.info/?l=oss-security&m=127738540902757&w=2
[oss-security] 20100630 Re: CVE requests: LibTIFF
http://www.openwall.com/lists/oss-security/2010/06/30/22
[oss-security] 20100701 Re: CVE requests: LibTIFF
http://marc.info/?l=oss-security&m=127797353202873&w=2
http://bugzilla.maptools.org/show_bug.cgi?id=1996
https://bugs.launchpad.net/bugs/597246
https://bugzilla.redhat.com/show_bug.cgi?id=603024
https://bugzilla.redhat.com/show_bug.cgi?id=608010
Common Vulnerability Exposure (CVE) ID: CVE-2010-2595
Debian Security Information: DSA-2552 (Google Search)
http://marc.info/?l=oss-security&m=127731610612908&w=2
http://www.redhat.com/support/errata/RHSA-2010-0519.html
http://secunia.com/advisories/40527
http://www.vupen.com/english/advisories/2010/1761
Common Vulnerability Exposure (CVE) ID: CVE-2010-2597
Common Vulnerability Exposure (CVE) ID: CVE-2010-2630
Common Vulnerability Exposure (CVE) ID: CVE-2010-4665
44271
http://secunia.com/advisories/44271
47338
http://www.securityfocus.com/bid/47338
FEDORA-2011-5304
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058478.html
SUSE-SR:2011:009
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
USN-1416-1
http://ubuntu.com/usn/usn-1416-1
[oss-security] 20110412 libtiff CVE assignments
http://openwall.com/lists/oss-security/2011/04/12/10
http://bugzilla.maptools.org/show_bug.cgi?id=2218
http://www.remotesensing.org/libtiff/v3.9.5.html
https://bugzilla.redhat.com/show_bug.cgi?id=695887
Common Vulnerability Exposure (CVE) ID: CVE-2012-2088
49686
http://secunia.com/advisories/49686
54270
http://www.securityfocus.com/bid/54270
APPLE-SA-2013-03-14-1
http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html
MDVSA-2012:101
http://www.mandriva.com/security/advisories?name=MDVSA-2012:101
RHSA-2012:1054
http://rhn.redhat.com/errata/RHSA-2012-1054.html
SUSE-SU-2012:0894
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html
http://support.apple.com/kb/HT6162
http://support.apple.com/kb/HT6163
https://bugzilla.redhat.com/show_bug.cgi?id=832864
openSUSE-SU-2012:0829
https://hermes.opensuse.org/messages/15083566
Common Vulnerability Exposure (CVE) ID: CVE-2012-2113
49493
http://secunia.com/advisories/49493
54076
http://www.securityfocus.com/bid/54076
http://www.remotesensing.org/libtiff/v4.0.2.html
https://bugzilla.redhat.com/show_bug.cgi?id=810551
Common Vulnerability Exposure (CVE) ID: CVE-2012-3401
49938
http://secunia.com/advisories/49938
50007
http://secunia.com/advisories/50007
54601
http://www.securityfocus.com/bid/54601
84090
http://osvdb.org/84090
MDVSA-2012:127
http://www.mandriva.com/security/advisories?name=MDVSA-2012:127
RHSA-2012:1590
http://rhn.redhat.com/errata/RHSA-2012-1590.html
USN-1511-1
http://www.ubuntu.com/usn/USN-1511-1
[oss-security] 20120719 Re: tiff2pdf: Heap-based buffer overflow due to improper initialization of T2P context struct pointer
http://www.openwall.com/lists/oss-security/2012/07/19/4
[oss-security] 20120719 tiff2pdf: Heap-based buffer overflow due to improper initialization of T2P context struct pointer
http://www.openwall.com/lists/oss-security/2012/07/19/1
http://libjpeg-turbo.svn.sourceforge.net/viewvc/libjpeg-turbo?view=revision&revision=830
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf
https://bugzilla.redhat.com/attachment.cgi?id=596457
https://bugzilla.redhat.com/show_bug.cgi?id=837577
libtiff-t2preadtiffinit-bo(77088)
https://exchange.xforce.ibmcloud.com/vulnerabilities/77088
openSUSE-SU-2012:0955
http://lists.opensuse.org/opensuse-updates/2012-08/msg00011.html
CopyrightCopyright (C) 2012 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.