6.8
CVSSv2

CVE-2010-1411

Published: 17/06/2010 Updated: 15/05/2013
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple integer overflows in the Fax3SetupState function in tif_fax3.c in the FAX3 decoder in LibTIFF prior to 3.9.3, as used in ImageIO in Apple Mac OS X 10.5.8 and Mac OS X 10.6 prior to 10.6.4, allow remote malicious users to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF file that triggers a heap-based buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x server 10.5.8

apple mac os x server 10.6.0

apple mac os x 10.6.0

apple mac os x 10.6.1

apple mac os x server 10.6.3

apple mac os x 10.6.2

apple mac os x 10.6.3

apple mac os x 10.5.8

apple mac os x server 10.6.1

apple mac os x server 10.6.2

Vendor Advisories

Multiple integer overflows leading to crashes or arbitrary code execution ...
Kevin Finisterre discovered that several integer overflows in the TIFF library could lead to the execution of arbitrary code For the stable distribution (lenny), this problem has been fixed in version 382-113 For the unstable distribution (sid), this problem has been fixed in version 394-1 We recommend that you upgrade your tiff packages ...

Github Repositories

Dumb Fuzzer used to find CVE-2010-1411

httpfuzz-robomiller Dumb Fuzzer used to find CVE-2010-1411 based on cmiller-csw-2010pdf Babysitting an Army of Monkeys fuzzinginfofileswordpresscom/2012/05/cmiller-csw-2010pdf

References

CWE-189http://support.apple.com/kb/HT4188http://secunia.com/advisories/40220http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.htmlhttp://www.vupen.com/english/advisories/2010/1481http://securitytracker.com/id?1024103http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.htmlhttp://support.apple.com/kb/HT4220http://www.vupen.com/english/advisories/2010/1512http://secunia.com/advisories/40196https://bugzilla.redhat.com/show_bug.cgi?id=592361http://www.ubuntu.com/usn/USN-954-1http://www.remotesensing.org/libtiff/v3.9.3.htmlhttp://www.vupen.com/english/advisories/2010/1435http://secunia.com/advisories/40181http://support.apple.com/kb/HT4196http://www.securityfocus.com/bid/40823http://marc.info/?l=oss-security&m=127731610612908&w=2http://www.vupen.com/english/advisories/2010/1761http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043769.htmlhttp://www.vupen.com/english/advisories/2010/1731http://www.redhat.com/support/errata/RHSA-2010-0519.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-July/043835.htmlhttp://secunia.com/advisories/40478http://secunia.com/advisories/40527http://www.redhat.com/support/errata/RHSA-2010-0520.htmlhttp://secunia.com/advisories/40536http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.htmlhttp://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424http://www.vupen.com/english/advisories/2010/1638http://secunia.com/advisories/40381http://secunia.com/advisories/50726http://security.gentoo.org/glsa/glsa-201209-02.xmlhttps://usn.ubuntu.com/954-1/https://nvd.nist.gov