Multiple integer overflows in the Fax3SetupState function in tif_fax3.c in the FAX3 decoder in LibTIFF before 3.9.3, as used in ImageIO in Apple Mac OS X 10.5.8 and Mac OS X 10.6 before 10.6.4, allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF file that triggers a heap-based buffer overflow.
References
Link Providers
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043769.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043835.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html cve-icon cve-icon
http://marc.info/?l=oss-security&m=127731610612908&w=2 cve-icon cve-icon
http://secunia.com/advisories/40181 cve-icon cve-icon
http://secunia.com/advisories/40196 cve-icon cve-icon
http://secunia.com/advisories/40220 cve-icon cve-icon
http://secunia.com/advisories/40381 cve-icon cve-icon
http://secunia.com/advisories/40478 cve-icon cve-icon
http://secunia.com/advisories/40527 cve-icon cve-icon
http://secunia.com/advisories/40536 cve-icon cve-icon
http://secunia.com/advisories/50726 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201209-02.xml cve-icon cve-icon
http://securitytracker.com/id?1024103 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424 cve-icon cve-icon
http://support.apple.com/kb/HT4188 cve-icon cve-icon
http://support.apple.com/kb/HT4196 cve-icon cve-icon
http://support.apple.com/kb/HT4220 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0519.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0520.html cve-icon cve-icon
http://www.remotesensing.org/libtiff/v3.9.3.html cve-icon cve-icon
http://www.securityfocus.com/bid/40823 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-954-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1435 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1481 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1512 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1638 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1731 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1761 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=592361 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-1411 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-1411 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2010-06-17T16:00:00

Updated: 2024-08-07T01:21:19.175Z

Reserved: 2010-04-15T00:00:00

Link: CVE-2010-1411

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-06-17T16:30:01.810

Modified: 2013-05-15T03:08:28.183

Link: CVE-2010-1411

cve-icon Redhat

Severity : Important

Publid Date: 2010-06-14T00:00:00Z

Links: CVE-2010-1411 - Bugzilla