Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.870871
Categoría:Red Hat Local Security Checks
Título:RedHat Update for libtiff RHSA-2012:1590-01
Resumen:The remote host is missing an update for the 'libtiff'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'libtiff'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

A heap-based buffer overflow flaw was found in the way libtiff processed
certain TIFF images using the Pixar Log Format encoding. An attacker could
create a specially-crafted TIFF file that, when opened, could cause an
application using libtiff to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2012-4447)

A stack-based buffer overflow flaw was found in the way libtiff handled
DOTRANGE tags. An attacker could use this flaw to create a
specially-crafted TIFF file that, when opened, would cause an application
linked against libtiff to crash or, possibly, execute arbitrary code.
(CVE-2012-5581)

A heap-based buffer overflow flaw was found in the tiff2pdf tool. An
attacker could use this flaw to create a specially-crafted TIFF file that
would cause tiff2pdf to crash or, possibly, execute arbitrary code.
(CVE-2012-3401)

A missing return value check flaw, leading to a heap-based buffer overflow,
was found in the ppm2tiff tool. An attacker could use this flaw to create a
specially-crafted PPM (Portable Pixel Map) file that would cause ppm2tiff
to crash or, possibly, execute arbitrary code. (CVE-2012-4564)

The CVE-2012-5581, CVE-2012-3401, and CVE-2012-4564 issues were discovered
by Huzaifa Sidhpurwala of the Red Hat Security Response Team.

All libtiff users should upgrade to these updated packages, which contain
backported patches to resolve these issues. All running applications linked
against libtiff must be restarted for this update to take effect.

Affected Software/OS:
libtiff on Red Hat Enterprise Linux (v. 5 server),
Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-3401
BugTraq ID: 54601
http://www.securityfocus.com/bid/54601
Debian Security Information: DSA-2552 (Google Search)
http://www.debian.org/security/2012/dsa-2552
http://security.gentoo.org/glsa/glsa-201209-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2012:127
http://libjpeg-turbo.svn.sourceforge.net/viewvc/libjpeg-turbo?view=revision&revision=830
https://bugzilla.redhat.com/attachment.cgi?id=596457
https://bugzilla.redhat.com/show_bug.cgi?id=837577
http://www.openwall.com/lists/oss-security/2012/07/19/4
http://www.openwall.com/lists/oss-security/2012/07/19/1
http://osvdb.org/84090
RedHat Security Advisories: RHSA-2012:1590
http://rhn.redhat.com/errata/RHSA-2012-1590.html
http://secunia.com/advisories/49938
http://secunia.com/advisories/50007
http://secunia.com/advisories/50726
SuSE Security Announcement: openSUSE-SU-2012:0955 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-08/msg00011.html
http://www.ubuntu.com/usn/USN-1511-1
XForce ISS Database: libtiff-t2preadtiffinit-bo(77088)
https://exchange.xforce.ibmcloud.com/vulnerabilities/77088
Common Vulnerability Exposure (CVE) ID: CVE-2012-4447
BugTraq ID: 55673
http://www.securityfocus.com/bid/55673
Debian Security Information: DSA-2561 (Google Search)
http://www.debian.org/security/2012/dsa-2561
http://www.remotesensing.org/libtiff/v4.0.3.html
https://bugzilla.redhat.com/show_bug.cgi?id=860198
http://www.openwall.com/lists/oss-security/2012/09/25/9
http://www.openwall.com/lists/oss-security/2012/09/25/14
http://secunia.com/advisories/51049
SuSE Security Announcement: openSUSE-SU-2013:0187 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00076.html
http://www.ubuntu.com/usn/USN-1631-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-4564
BugTraq ID: 56372
http://www.securityfocus.com/bid/56372
Debian Security Information: DSA-2575 (Google Search)
http://www.debian.org/security/2012/dsa-2575
http://www.openwall.com/lists/oss-security/2012/11/02/7
http://www.openwall.com/lists/oss-security/2012/11/02/3
http://www.osvdb.org/86878
http://secunia.com/advisories/51133
XForce ISS Database: libtiff-ppm2tiff-bo(79750)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79750
Common Vulnerability Exposure (CVE) ID: CVE-2012-5581
BugTraq ID: 56715
http://www.securityfocus.com/bid/56715
Debian Security Information: DSA-2589 (Google Search)
http://www.debian.org/security/2012/dsa-2589
https://bugzilla.redhat.com/show_bug.cgi?id=867235
http://www.openwall.com/lists/oss-security/2012/11/28/1
http://secunia.com/advisories/51491
http://www.ubuntu.com/usn/USN-1655-1
XForce ISS Database: libtiff-dotrange-bo(80339)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80339
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.