Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2013.1639.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2013:1639-1)
Summary:The remote host is missing an update for the 'libtiff' package(s) announced via the SUSE-SU-2013:1639-1 advisory.
Description:Summary:
The remote host is missing an update for the 'libtiff' package(s) announced via the SUSE-SU-2013:1639-1 advisory.

Vulnerability Insight:
This tiff LTSS roll up update fixes several security issues.

* CVE-2013-4232 CVE-2013-4231: buffer overflows/use after free problem
* CVE-2013-4243: libtiff (gif2tiff): heap-based buffer overflow in readgifimage()
* CVE-2013-4244: libtiff (gif2tiff): OOB Write in LZW decompressor
* CVE-2013-1961: Stack-based buffer overflow with malformed image-length and resolution
* CVE-2013-1960: Heap-based buffer overflow in t2_process_jpeg_strip()
* CVE-2012-4447: Heap-buffer overflow when processing a TIFF image with PixarLog Compression
* CVE-2012-4564: Added a ppm2tiff missing return value check
* CVE-2012-5581: Fixed Stack based buffer overflow when handling DOTRANGE tags
* CVE-2012-3401: Fixed Heap-based buffer overflow due to improper initialization of T2P context struct pointer
* CVE-2012-2113: integer overflow leading to heap-based buffer overflow when parsing crafted tiff files
* Another heap-based memory corruption in the tiffp2s commandline tool has been fixed [bnc#788741]
* CVE-2012-2088: A type conversion flaw in libtiff has been fixed.
* CVE-2012-1173: A heap based buffer overflow in TIFFReadRGBAImageOriented was fixed.

Security Issue references:

* CVE-2012-1173
>
* CVE-2012-2088
>
* CVE-2012-2113
>
* CVE-2012-3401
>
* CVE-2012-4447
>
* CVE-2012-4564
>
* CVE-2012-5581
>
* CVE-2013-1960
>
* CVE-2013-1961
>
* CVE-2013-4231
>
* CVE-2013-4232
>
* CVE-2013-4243
>
* CVE-2013-4244
>

Affected Software/OS:
'libtiff' package(s) on SUSE Linux Enterprise Server 10 SP3.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-1173
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
BugTraq ID: 52891
http://www.securityfocus.com/bid/52891
Debian Security Information: DSA-2447 (Google Search)
http://www.debian.org/security/2012/dsa-2447
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078403.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078835.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077463.html
http://security.gentoo.org/glsa/glsa-201209-02.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2012:054
http://bugzilla.maptools.org/attachment.cgi?id=477&action=diff
http://home.gdal.org/private/zdi-can-1221/zdi-can-1221.txt
http://www.osvdb.org/81025
RedHat Security Advisories: RHSA-2012:0468
http://rhn.redhat.com/errata/RHSA-2012-0468.html
http://www.securitytracker.com/id?1026895
http://secunia.com/advisories/48684
http://secunia.com/advisories/48722
http://secunia.com/advisories/48735
http://secunia.com/advisories/48757
http://secunia.com/advisories/48893
http://secunia.com/advisories/50726
SuSE Security Announcement: openSUSE-SU-2012:0539 (Google Search)
https://hermes.opensuse.org/messages/14302713
http://ubuntu.com/usn/usn-1416-1
XForce ISS Database: libtiff-gttileseparate-bo(74656)
https://exchange.xforce.ibmcloud.com/vulnerabilities/74656
Common Vulnerability Exposure (CVE) ID: CVE-2012-2088
http://lists.apple.com/archives/security-announce/2013/Mar/msg00002.html
BugTraq ID: 54270
http://www.securityfocus.com/bid/54270
http://www.mandriva.com/security/advisories?name=MDVSA-2012:101
https://bugzilla.redhat.com/show_bug.cgi?id=832864
RedHat Security Advisories: RHSA-2012:1054
http://rhn.redhat.com/errata/RHSA-2012-1054.html
http://secunia.com/advisories/49686
SuSE Security Announcement: SUSE-SU-2012:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00010.html
SuSE Security Announcement: openSUSE-SU-2012:0829 (Google Search)
https://hermes.opensuse.org/messages/15083566
Common Vulnerability Exposure (CVE) ID: CVE-2012-2113
BugTraq ID: 54076
http://www.securityfocus.com/bid/54076
Debian Security Information: DSA-2552 (Google Search)
http://www.debian.org/security/2012/dsa-2552
https://bugzilla.redhat.com/show_bug.cgi?id=810551
http://secunia.com/advisories/49493
Common Vulnerability Exposure (CVE) ID: CVE-2012-3401
BugTraq ID: 54601
http://www.securityfocus.com/bid/54601
http://www.mandriva.com/security/advisories?name=MDVSA-2012:127
http://libjpeg-turbo.svn.sourceforge.net/viewvc/libjpeg-turbo?view=revision&revision=830
https://bugzilla.redhat.com/attachment.cgi?id=596457
https://bugzilla.redhat.com/show_bug.cgi?id=837577
http://www.openwall.com/lists/oss-security/2012/07/19/4
http://www.openwall.com/lists/oss-security/2012/07/19/1
http://osvdb.org/84090
RedHat Security Advisories: RHSA-2012:1590
http://rhn.redhat.com/errata/RHSA-2012-1590.html
http://secunia.com/advisories/49938
http://secunia.com/advisories/50007
SuSE Security Announcement: openSUSE-SU-2012:0955 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-08/msg00011.html
http://www.ubuntu.com/usn/USN-1511-1
XForce ISS Database: libtiff-t2preadtiffinit-bo(77088)
https://exchange.xforce.ibmcloud.com/vulnerabilities/77088
Common Vulnerability Exposure (CVE) ID: CVE-2012-4447
BugTraq ID: 55673
http://www.securityfocus.com/bid/55673
Debian Security Information: DSA-2561 (Google Search)
http://www.debian.org/security/2012/dsa-2561
http://www.remotesensing.org/libtiff/v4.0.3.html
https://bugzilla.redhat.com/show_bug.cgi?id=860198
http://www.openwall.com/lists/oss-security/2012/09/25/9
http://www.openwall.com/lists/oss-security/2012/09/25/14
http://secunia.com/advisories/51049
SuSE Security Announcement: openSUSE-SU-2013:0187 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00076.html
http://www.ubuntu.com/usn/USN-1631-1
Common Vulnerability Exposure (CVE) ID: CVE-2012-4564
BugTraq ID: 56372
http://www.securityfocus.com/bid/56372
Debian Security Information: DSA-2575 (Google Search)
http://www.debian.org/security/2012/dsa-2575
http://www.openwall.com/lists/oss-security/2012/11/02/7
http://www.openwall.com/lists/oss-security/2012/11/02/3
http://www.osvdb.org/86878
http://secunia.com/advisories/51133
XForce ISS Database: libtiff-ppm2tiff-bo(79750)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79750
Common Vulnerability Exposure (CVE) ID: CVE-2012-5581
BugTraq ID: 56715
http://www.securityfocus.com/bid/56715
Debian Security Information: DSA-2589 (Google Search)
http://www.debian.org/security/2012/dsa-2589
https://bugzilla.redhat.com/show_bug.cgi?id=867235
http://www.openwall.com/lists/oss-security/2012/11/28/1
http://secunia.com/advisories/51491
http://www.ubuntu.com/usn/USN-1655-1
XForce ISS Database: libtiff-dotrange-bo(80339)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80339
Common Vulnerability Exposure (CVE) ID: CVE-2013-1960
BugTraq ID: 59609
http://www.securityfocus.com/bid/59609
Debian Security Information: DSA-2698 (Google Search)
http://www.debian.org/security/2013/dsa-2698
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html
http://seclists.org/oss-sec/2013/q2/254
RedHat Security Advisories: RHSA-2014:0223
http://rhn.redhat.com/errata/RHSA-2014-0223.html
http://secunia.com/advisories/53237
http://secunia.com/advisories/53765
SuSE Security Announcement: openSUSE-SU-2013:0922 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html
SuSE Security Announcement: openSUSE-SU-2013:0944 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1961
BugTraq ID: 59607
http://www.securityfocus.com/bid/59607
Common Vulnerability Exposure (CVE) ID: CVE-2013-4231
BugTraq ID: 61695
http://www.securityfocus.com/bid/61695
Debian Security Information: DSA-2744 (Google Search)
http://www.debian.org/security/2013/dsa-2744
http://www.openwall.com/lists/oss-security/2013/08/10/2
http://www.asmail.be/msg0055359936.html
http://secunia.com/advisories/54543
http://secunia.com/advisories/54628
Common Vulnerability Exposure (CVE) ID: CVE-2013-4232
Common Vulnerability Exposure (CVE) ID: CVE-2013-4243
BugTraq ID: 62082
http://www.securityfocus.com/bid/62082
https://security.gentoo.org/glsa/201701-16
Common Vulnerability Exposure (CVE) ID: CVE-2013-4244
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.