GLSA-200608-07 : libTIFF: Multiple vulnerabilities - Nessus

High   Plugin ID: 22165

This page contains detailed information about the GLSA-200608-07 : libTIFF: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 22165
Name: GLSA-200608-07 : libTIFF: Multiple vulnerabilities
Filename: gentoo_GLSA-200608-07.nasl
Vulnerability Published: 2006-08-02
This Plugin Published: 2006-08-07
Last Modification Time: 2021-01-06
Plugin Version: 1.21
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2006-08-02
Patch Published: 2006-08-04
CVE [?]: CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:tiff
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200608-07 (libTIFF: Multiple vulnerabilities)

Tavis Ormandy of the Google Security Team discovered several heap and stack-based buffer overflows and other flaws in libTIFF. The affected parts include the TIFFFetchShortPair(), TIFFScanLineSize() and EstimateStripByteCounts() functions, and the PixarLog and NeXT RLE decoders. Impact :

A remote attacker could entice a user to open a specially crafted TIFF file, resulting in the possible execution of arbitrary code. Workaround :

There is no known workaround at this time.

Solution

All libTIFF users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/tiff-3.8.2-r2'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-200608-07 : libTIFF: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/apple_ios/email/mobilemail_libtiff
    [Apple iOS MobileMail LibTIFF Buffer Overflow]
  2. Metasploit: exploit/apple_ios/browser/safari_libtiff
    [Apple iOS MobileSafari LibTIFF Buffer Overflow]
  3. Exploit-DB: exploits/hardware/remote/16862.rb
    [EDB-16862: Apple iPhone MobileSafari LibTIFF - 'browser' Remote Buffer Overflow (Metasploit) (1)]
  4. Exploit-DB: exploits/hardware/remote/16868.rb
    [EDB-16868: Apple iPhone MobileSafari LibTIFF - 'email' Remote Buffer Overflow (Metasploit) (2)]
  5. Exploit-DB: exploits/hardware/remote/16869.rb
    [EDB-16869: iPhone MobileMail - LibTIFF Buffer Overflow (Metasploit)]
  6. Exploit-DB: exploits/ios/remote/21868.rb
    [EDB-21868: Apple iOS Mobile Safari - LibTIFF Buffer Overflow (Metasploit)]
  7. Exploit-DB: exploits/ios/remote/21869.rb
    [EDB-21869: Apple iOS Mobile Mail - LibTIFF Buffer Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:H/RL:OF/RC:C
CVSS Base Score:7.8 (High)
Impact Subscore:6.9
Exploitability Subscore:10.0
CVSS Temporal Score:6.8 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.8 (Medium)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-200608-07.nasl nessus plugin source code. This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200608-07.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(22165);
  script_version("1.21");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-3459", "CVE-2006-3460", "CVE-2006-3461", "CVE-2006-3462", "CVE-2006-3463", "CVE-2006-3464", "CVE-2006-3465");
  script_bugtraq_id(19287);
  script_xref(name:"GLSA", value:"200608-07");

  script_name(english:"GLSA-200608-07 : libTIFF: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200608-07
(libTIFF: Multiple vulnerabilities)

    Tavis Ormandy of the Google Security Team discovered several heap and
    stack-based buffer overflows and other flaws in libTIFF. The affected parts
    include the TIFFFetchShortPair(), TIFFScanLineSize() and
    EstimateStripByteCounts() functions, and the PixarLog and NeXT RLE
    decoders.
  
Impact :

    A remote attacker could entice a user to open a specially crafted TIFF
    file, resulting in the possible execution of arbitrary code.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200608-07"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All libTIFF users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-libs/tiff-3.8.2-r2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Apple iOS MobileMail LibTIFF Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(189);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tiff");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/08/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/08/07");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/02");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-libs/tiff", unaffected:make_list("ge 3.8.2-r2"), vulnerable:make_list("lt 3.8.2-r2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libTIFF");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-200608-07.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-200608-07.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-200608-07.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-200608-07 : libTIFF: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-200608-07 : libTIFF: Multiple vulnerabilities plugin ID 22165.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-200608-07.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-200608-07.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-200608-07.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-200608-07.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: CWE | Common Weakness Enumeration: See also: Similar and related Nessus plugins:
  • 22161 - CentOS 3 / 4 : libtiff (CESA-2006:0603)
  • 22282 - CentOS 3 : kdegraphics (CESA-2006:0648)
  • 22679 - Debian DSA-1137-1 : tiff - several vulnerabilities
  • 22125 - Mac OS X Multiple Vulnerabilities (Security Update 2006-004)
  • 23886 - Mandrake Linux Security Advisory : libtiff (MDKSA-2006:137)
  • 67398 - Oracle Linux 3 : libtiff (ELSA-2006-0603)
  • 67404 - Oracle Linux 3 : kdegraphics (ELSA-2006-0648)
  • 22149 - RHEL 2.1 / 3 / 4 : libtiff (RHSA-2006:0603)
  • 22293 - RHEL 2.1 / 3 : kdegraphics (RHSA-2006:0648)
  • 22236 - Slackware 10.0 / 10.1 / 10.2 / 9.0 / 9.1 / current : libtiff (SSA:2006-230-01)
  • 27334 - openSUSE 10 Security Update : libtiff (libtiff-1907)
  • 29512 - SuSE 10 Security Update : libtiff (ZYPP Patch Number 1908)
  • 27909 - Ubuntu 5.04 / 5.10 / 6.06 LTS : tiff vulnerabilities (USN-330-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-200608-07.nasl version 1.21. For more plugins, visit the Nessus Plugin Library.

Go back to menu.