Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.
References
Link Providers
http://blackberry.com/btsc/KB27244 cve-icon cve-icon
http://bugzilla.maptools.org/show_bug.cgi?id=2300 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html cve-icon cve-icon
http://secunia.com/advisories/43900 cve-icon cve-icon
http://secunia.com/advisories/43934 cve-icon cve-icon
http://secunia.com/advisories/43974 cve-icon cve-icon
http://secunia.com/advisories/44117 cve-icon cve-icon
http://secunia.com/advisories/44135 cve-icon cve-icon
http://secunia.com/advisories/50726 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-201209-02.xml cve-icon cve-icon
http://securityreason.com/securityalert/8165 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820 cve-icon cve-icon
http://support.apple.com/kb/HT5130 cve-icon cve-icon
http://support.apple.com/kb/HT5281 cve-icon cve-icon
http://support.apple.com/kb/HT5503 cve-icon cve-icon
http://ubuntu.com/usn/usn-1102-1 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2210 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:064 cve-icon cve-icon
http://www.osvdb.org/71256 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0392.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/517101/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/46951 cve-icon cve-icon
http://www.securitytracker.com/id?1025257 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0795 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0845 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0859 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0860 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0905 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0930 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0960 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-11-107 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=684939 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/66247 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-1167 cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-1167 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-03-28T16:00:00

Updated: 2024-08-06T22:14:27.994Z

Reserved: 2011-03-03T00:00:00

Link: CVE-2011-1167

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-03-28T16:55:04.763

Modified: 2023-02-13T01:19:05.203

Link: CVE-2011-1167

cve-icon Redhat

Severity : Important

Publid Date: 2011-03-21T00:00:00Z

Links: CVE-2011-1167 - Bugzilla