2017-10-16 12:31:07 -04:00
{
2019-03-18 00:15:00 +00:00
"CVE_data_meta" : {
"ASSIGNER" : "secalert@redhat.com" ,
"ID" : "CVE-2011-1167" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-18 00:15:00 +00:00
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
"name" : "ADV-2011-0795" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0795"
} ,
{
"name" : "43974" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/43974"
} ,
{
"name" : "USN-1102-1" ,
"refsource" : "UBUNTU" ,
"url" : "http://ubuntu.com/usn/usn-1102-1"
} ,
{
"name" : "ADV-2011-0845" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0845"
} ,
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=684939" ,
"refsource" : "CONFIRM" ,
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=684939"
} ,
{
"name" : "ADV-2011-0860" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0860"
} ,
{
"name" : "SUSE-SR:2011:009" ,
"refsource" : "SUSE" ,
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
} ,
{
"name" : "APPLE-SA-2012-09-19-1" ,
"refsource" : "APPLE" ,
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
} ,
{
"name" : "http://support.apple.com/kb/HT5503" ,
"refsource" : "CONFIRM" ,
"url" : "http://support.apple.com/kb/HT5503"
} ,
{
"name" : "SSA:2011-098-01" ,
"refsource" : "SLACKWARE" ,
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820"
} ,
{
"name" : "http://support.apple.com/kb/HT5130" ,
"refsource" : "CONFIRM" ,
"url" : "http://support.apple.com/kb/HT5130"
} ,
{
"name" : "43900" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/43900"
} ,
{
"name" : "71256" ,
"refsource" : "OSVDB" ,
"url" : "http://www.osvdb.org/71256"
} ,
{
"name" : "43934" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/43934"
} ,
{
"name" : "46951" ,
"refsource" : "BID" ,
"url" : "http://www.securityfocus.com/bid/46951"
} ,
{
"name" : "FEDORA-2011-3836" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html"
} ,
{
"name" : "ADV-2011-0905" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0905"
} ,
{
"name" : "DSA-2210" ,
"refsource" : "DEBIAN" ,
"url" : "http://www.debian.org/security/2011/dsa-2210"
} ,
{
"name" : "APPLE-SA-2012-02-01-1" ,
"refsource" : "APPLE" ,
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
} ,
{
"name" : "libtiff-thundercode-decoder-bo(66247)" ,
"refsource" : "XF" ,
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66247"
} ,
{
"name" : "http://blackberry.com/btsc/KB27244" ,
"refsource" : "CONFIRM" ,
"url" : "http://blackberry.com/btsc/KB27244"
} ,
{
"name" : "1025257" ,
"refsource" : "SECTRACK" ,
"url" : "http://www.securitytracker.com/id?1025257"
} ,
{
"name" : "20110321 ZDI-11-107: Libtiff ThunderCode Decoder THUNDER_2BITDELTAS Remote Code Execution Vulnerability" ,
"refsource" : "BUGTRAQ" ,
"url" : "http://www.securityfocus.com/archive/1/517101/100/0/threaded"
} ,
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2300" ,
"refsource" : "CONFIRM" ,
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2300"
} ,
{
"name" : "GLSA-201209-02" ,
"refsource" : "GENTOO" ,
"url" : "http://security.gentoo.org/glsa/glsa-201209-02.xml"
} ,
{
"name" : "ADV-2011-0930" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0930"
} ,
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-107" ,
"refsource" : "MISC" ,
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-107"
} ,
{
"name" : "44135" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/44135"
} ,
{
"name" : "ADV-2011-0960" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0960"
} ,
{
"name" : "8165" ,
"refsource" : "SREASON" ,
"url" : "http://securityreason.com/securityalert/8165"
} ,
{
"name" : "MDVSA-2011:064" ,
"refsource" : "MANDRIVA" ,
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:064"
} ,
{
"name" : "ADV-2011-0859" ,
"refsource" : "VUPEN" ,
"url" : "http://www.vupen.com/english/advisories/2011/0859"
} ,
{
"name" : "44117" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/44117"
} ,
{
"name" : "RHSA-2011:0392" ,
"refsource" : "REDHAT" ,
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0392.html"
} ,
{
"name" : "http://support.apple.com/kb/HT5281" ,
"refsource" : "CONFIRM" ,
"url" : "http://support.apple.com/kb/HT5281"
} ,
{
"name" : "FEDORA-2011-3827" ,
"refsource" : "FEDORA" ,
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html"
} ,
{
"name" : "APPLE-SA-2012-05-09-1" ,
"refsource" : "APPLE" ,
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
} ,
{
"name" : "50726" ,
"refsource" : "SECUNIA" ,
"url" : "http://secunia.com/advisories/50726"
}
]
}
}