Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.51323
Category:Conectiva Local Security Checks
Title:Conectiva Security Advisory CLA-2005:920
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory CLA-2005:920.

libtiff[1] is a library for handling TIFF images.
wxGTK[2] is the GTK+2 port of the wxWidgets library, an open source
C++ GUI framework.

This announcement fixes several integer overflow vulnerabilities[3,4]
that were encountered in libtiff by iDefense which could lead to
remote arbitrary code execution.

As wxGTK has a private copy of libtiff's source, it is also fixed by
this announcement.


Solution:
The apt tool can be used to perform RPM package upgrades
by running 'apt-get update' followed by 'apt-get upgrade'

http://www.libtiff.org
http://www.wxwidgets.org/dl_gtk.htm#stable
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1308
https://secure1.securityspace.com/smysecure/catid.html?in=CLA-2005:920
http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000920

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2004-1183
BugTraq ID: 12173
http://www.securityfocus.com/bid/12173
Bugtraq: 20050106 [USN-54-1] TIFF library tool vulnerability (Google Search)
http://marc.info/?l=bugtraq&m=110503635113419&w=2
Conectiva Linux advisory: CLA-2005:920
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000920
Debian Security Information: DSA-626 (Google Search)
http://www.debian.org/security/2004/dsa-626
http://security.gentoo.org/glsa/glsa-200501-06.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:001
http://www.mandriva.com/security/advisories?name=MDKSA-2005:002
http://www.mandriva.com/security/advisories?name=MDKSA-2005:052
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743
http://www.redhat.com/support/errata/RHSA-2005-019.html
http://www.redhat.com/support/errata/RHSA-2005-035.html
http://secunia.com/advisories/13728/
http://secunia.com/advisories/13776
SuSE Security Announcement: SUSE-SA:2005:001 (Google Search)
http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html
XForce ISS Database: libtiff-tiffdump-bo(18782)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18782
Common Vulnerability Exposure (CVE) ID: CVE-2004-1308
http://lists.apple.com/archives/security-announce/2005/May/msg00001.html
Cert/CC Advisory: TA05-136A
http://www.us-cert.gov/cas/techalerts/TA05-136A.html
CERT/CC vulnerability note: VU#125598
http://www.kb.cert.org/vuls/id/125598
Debian Security Information: DSA-617 (Google Search)
http://www.debian.org/security/2004/dsa-617
http://www.idefense.com/application/poi/display?id=174&type=vulnerabilities
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100117
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9392
http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
XForce ISS Database: libtiff-tiff-tdircount-bo(18637)
https://exchange.xforce.ibmcloud.com/vulnerabilities/18637
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.