VDB-9948 · CVE-2013-4231 · BID 61695

LibTIFF 4.0/4.0.1/4.0.2 GIF File Extension Block gif2tiff.c memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
10.0$0-$5k0.02

A vulnerability, which was classified as critical, was found in LibTIFF 4.0/4.0.1/4.0.2 (Image Processing Software). Affected is an unknown functionality of the file gif2tiff.c of the component GIF File Extension Block Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Multiple buffer overflows in libtiff before 4.0.3 allow remote attackers to cause a denial of service (out-of-bounds write) via a crafted (1) extension block in a GIF image or (2) GIF raster image to tools/gif2tiff.c or (3) a long filename for a TIFF image to tools/rgb2ycbcr.c. NOTE: vectors 1 and 3 are disputed by Red Hat, which states that the input cannot exceed the allocated buffer size.

The weakness was presented 08/01/2013 by Pedro Ribeiro as Four (stack-based) buffer overflows and one use-after-free in libtiff v4.0.3 as not defined mailinglist post (oss-sec). The advisory is shared for download at seclists.org. The public release happened without coordination with the vendor. This vulnerability is traded as CVE-2013-4231 since 06/12/2013. The exploitability is told to be difficult. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are known technical details, but no exploit is available.

The real existence of this vulnerability is still doubted at the moment. The vulnerability scanner Nessus provides a plugin with the ID 75146 (openSUSE Security Update : tiff (openSUSE-SU-2013:1482-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350364 (Amazon Linux Security Advisory for libtiff: ALAS-2014-365).

Upgrading eliminates this vulnerability. A possible mitigation has been published 2 months after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (75146). Further details are available at asmail.be. See 9947, 9949, 9950 and 9951 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 10.0

VulDB Base Score: 10.0
VulDB Temp Score: 10.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 75146
Nessus Name: openSUSE Security Update : tiff (openSUSE-SU-2013:1482-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 892744
OpenVAS Name: Debian Security Advisory DSA 2744-1 (tiff - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

06/12/2013 🔍
08/01/2013 +50 days 🔍
08/01/2013 +0 days 🔍
08/15/2013 +14 days 🔍
09/02/2013 +18 days 🔍
09/13/2013 +11 days 🔍
01/19/2014 +128 days 🔍
06/13/2014 +145 days 🔍
04/28/2019 +1780 days 🔍

Sourcesinfo

Product: libtiff.org

Advisory: Four (stack-based) buffer overflows and one use-after-free in libtiff v4.0.3
Researcher: Pedro Ribeiro
Status: Not defined
Confirmation: 🔍
Disputed: 🔍

CVE: CVE-2013-4231 (🔍)
OVAL: 🔍

SecurityFocus: 61695 - LibTIFF CVE-2013-4231 Multiple Buffer Overflow Vulnerabilities
Secunia: 54543 - Debian update for tiff, Moderately Critical
OSVDB: 96204

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 08/15/2013 17:35
Updated: 04/28/2019 16:43
Changes: 08/15/2013 17:35 (81), 04/28/2019 16:43 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!