CVE
- Id
- 48104
- CVE No.
- CVE-2011-0192
- Status
- Candidate
- Description
- Buffer overflow in Fax4Decode in LibTIFF 3.9.4 and possibly other versions, as used in ImageIO in Apple iTunes before 10.2 on Windows and other products, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF Internet Fax image file that has been compressed using CCITT Group 4 encoding, related to the EXPAND2D macro in libtiff/tif_fax3.h. NOTE: some of these details are obtained from third party information.
- Phase
- Assigned (20101223)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
522980 | 48104 | CVE-2011-0192 | CONFIRM:http://support.apple.com/kb/HT4554 | View |
522981 | 48104 | CVE-2011-0192 | CONFIRM:http://support.apple.com/kb/HT4564 | View |
522982 | 48104 | CVE-2011-0192 | CONFIRM:http://support.apple.com/kb/HT4565 | View |
522983 | 48104 | CVE-2011-0192 | CONFIRM:http://support.apple.com/kb/HT4566 | View |
522984 | 48104 | CVE-2011-0192 | CONFIRM:http://support.apple.com/kb/HT4581 | View |
522985 | 48104 | CVE-2011-0192 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=678635 | View |
522986 | 48104 | CVE-2011-0192 | CONFIRM:http://blackberry.com/btsc/KB27244 | View |
522987 | 48104 | CVE-2011-0192 | CONFIRM:http://support.apple.com/kb/HT4999 | View |
522988 | 48104 | CVE-2011-0192 | CONFIRM:http://support.apple.com/kb/HT5001 | View |
522989 | 48104 | CVE-2011-0192 | APPLE:APPLE-SA-2011-03-02-1 | View |
522990 | 48104 | CVE-2011-0192 | URL:http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html | View |
522991 | 48104 | CVE-2011-0192 | APPLE:APPLE-SA-2011-03-09-1 | View |
522992 | 48104 | CVE-2011-0192 | URL:http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html | View |
522993 | 48104 | CVE-2011-0192 | APPLE:APPLE-SA-2011-03-09-2 | View |
522994 | 48104 | CVE-2011-0192 | URL:http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html | View |
522995 | 48104 | CVE-2011-0192 | APPLE:APPLE-SA-2011-03-09-3 | View |
522996 | 48104 | CVE-2011-0192 | URL:http://lists.apple.com/archives/security-announce/2011//Mar/msg00005.html | View |
522997 | 48104 | CVE-2011-0192 | APPLE:APPLE-SA-2011-03-21-1 | View |
522998 | 48104 | CVE-2011-0192 | URL:http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html | View |
522999 | 48104 | CVE-2011-0192 | APPLE:APPLE-SA-2011-10-12-1 | View |
523000 | 48104 | CVE-2011-0192 | URL:http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html | View |
523001 | 48104 | CVE-2011-0192 | APPLE:APPLE-SA-2011-10-12-2 | View |
523002 | 48104 | CVE-2011-0192 | URL:http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html | View |
523003 | 48104 | CVE-2011-0192 | DEBIAN:DSA-2210 | View |
523004 | 48104 | CVE-2011-0192 | URL:http://www.debian.org/security/2011/dsa-2210 | View |
523005 | 48104 | CVE-2011-0192 | FEDORA:FEDORA-2011-2498 | View |
523006 | 48104 | CVE-2011-0192 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055683.html | View |
523007 | 48104 | CVE-2011-0192 | FEDORA:FEDORA-2011-2540 | View |
523008 | 48104 | CVE-2011-0192 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055240.html | View |
523009 | 48104 | CVE-2011-0192 | FEDORA:FEDORA-2011-3827 | View |
523010 | 48104 | CVE-2011-0192 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html | View |
523011 | 48104 | CVE-2011-0192 | FEDORA:FEDORA-2011-3836 | View |
523012 | 48104 | CVE-2011-0192 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html | View |
523013 | 48104 | CVE-2011-0192 | GENTOO:GLSA-201209-02 | View |
523014 | 48104 | CVE-2011-0192 | URL:http://security.gentoo.org/glsa/glsa-201209-02.xml | View |
523015 | 48104 | CVE-2011-0192 | MANDRIVA:MDVSA-2011:043 | View |
523016 | 48104 | CVE-2011-0192 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:043 | View |
523017 | 48104 | CVE-2011-0192 | REDHAT:RHSA-2011:0318 | View |
523018 | 48104 | CVE-2011-0192 | URL:http://www.redhat.com/support/errata/RHSA-2011-0318.html | View |
523019 | 48104 | CVE-2011-0192 | SLACKWARE:SSA:2011-098-01 | View |
523020 | 48104 | CVE-2011-0192 | URL:http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820 | View |
523021 | 48104 | CVE-2011-0192 | SUSE:SUSE-SR:2011:005 | View |
523022 | 48104 | CVE-2011-0192 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html | View |
523023 | 48104 | CVE-2011-0192 | SUSE:SUSE-SR:2011:009 | View |
523024 | 48104 | CVE-2011-0192 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html | View |
523025 | 48104 | CVE-2011-0192 | BID:46658 | View |
523026 | 48104 | CVE-2011-0192 | URL:http://www.securityfocus.com/bid/46658 | View |
523027 | 48104 | CVE-2011-0192 | SECTRACK:1025153 | View |
523028 | 48104 | CVE-2011-0192 | URL:http://www.securitytracker.com/id?1025153 | View |
523029 | 48104 | CVE-2011-0192 | SECUNIA:43585 | View |
523030 | 48104 | CVE-2011-0192 | URL:http://secunia.com/advisories/43585 | View |
523031 | 48104 | CVE-2011-0192 | SECUNIA:43593 | View |
523032 | 48104 | CVE-2011-0192 | URL:http://secunia.com/advisories/43593 | View |
523033 | 48104 | CVE-2011-0192 | SECUNIA:43664 | View |
523034 | 48104 | CVE-2011-0192 | URL:http://secunia.com/advisories/43664 | View |
523035 | 48104 | CVE-2011-0192 | SECUNIA:43934 | View |
523036 | 48104 | CVE-2011-0192 | URL:http://secunia.com/advisories/43934 | View |
523037 | 48104 | CVE-2011-0192 | SECUNIA:44117 | View |
523038 | 48104 | CVE-2011-0192 | URL:http://secunia.com/advisories/44117 | View |
523039 | 48104 | CVE-2011-0192 | SECUNIA:44135 | View |
523040 | 48104 | CVE-2011-0192 | URL:http://secunia.com/advisories/44135 | View |
523041 | 48104 | CVE-2011-0192 | SECUNIA:50726 | View |
523042 | 48104 | CVE-2011-0192 | URL:http://secunia.com/advisories/50726 | View |
523043 | 48104 | CVE-2011-0192 | VUPEN:ADV-2011-0621 | View |
523044 | 48104 | CVE-2011-0192 | URL:http://www.vupen.com/english/advisories/2011/0621 | View |
523045 | 48104 | CVE-2011-0192 | VUPEN:ADV-2011-0551 | View |
523046 | 48104 | CVE-2011-0192 | URL:http://www.vupen.com/english/advisories/2011/0551 | View |
523047 | 48104 | CVE-2011-0192 | VUPEN:ADV-2011-0599 | View |
523048 | 48104 | CVE-2011-0192 | URL:http://www.vupen.com/english/advisories/2011/0599 | View |
523049 | 48104 | CVE-2011-0192 | VUPEN:ADV-2011-0845 | View |
523050 | 48104 | CVE-2011-0192 | URL:http://www.vupen.com/english/advisories/2011/0845 | View |
523051 | 48104 | CVE-2011-0192 | VUPEN:ADV-2011-0905 | View |
523052 | 48104 | CVE-2011-0192 | URL:http://www.vupen.com/english/advisories/2011/0905 | View |
523053 | 48104 | CVE-2011-0192 | VUPEN:ADV-2011-0930 | View |
523054 | 48104 | CVE-2011-0192 | URL:http://www.vupen.com/english/advisories/2011/0930 | View |
523055 | 48104 | CVE-2011-0192 | VUPEN:ADV-2011-0960 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
31585 | JVNDB-2011-001825 | Apple Mac OS X の App Store における重要な情報を取得される脆弱性 | Apple Mac OS X の App Store は、ユーザーの AppleID とパスワードを含むログエントリを作成してしまうため、重要な情報を取得される脆弱性が存在します。 | CVE-2011-0197 | 48104 | 2.1 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001825.html | View |