6.8
MEDIUM
CVE-2011-1167
ThunderScan Decoder Heap-Based Buffer Overflow vulnerability in LibTIFF
Description

Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.

INFO

Published Date :

March 28, 2011, 4:55 p.m.

Last Modified :

Feb. 13, 2023, 1:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2011-1167 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Libtiff libtiff
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1167.

URL Resource
http://blackberry.com/btsc/KB27244
http://bugzilla.maptools.org/show_bug.cgi?id=2300 Patch
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057763.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057840.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://secunia.com/advisories/43900
http://secunia.com/advisories/43934
http://secunia.com/advisories/43974
http://secunia.com/advisories/44117
http://secunia.com/advisories/44135
http://secunia.com/advisories/50726
http://security.gentoo.org/glsa/glsa-201209-02.xml
http://securityreason.com/securityalert/8165
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.587820
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5503
http://ubuntu.com/usn/usn-1102-1
http://www.debian.org/security/2011/dsa-2210
http://www.mandriva.com/security/advisories?name=MDVSA-2011:064
http://www.osvdb.org/71256
http://www.redhat.com/support/errata/RHSA-2011-0392.html
http://www.securityfocus.com/archive/1/517101/100/0/threaded
http://www.securityfocus.com/bid/46951
http://www.securitytracker.com/id?1025257
http://www.vupen.com/english/advisories/2011/0795
http://www.vupen.com/english/advisories/2011/0845
http://www.vupen.com/english/advisories/2011/0859
http://www.vupen.com/english/advisories/2011/0860
http://www.vupen.com/english/advisories/2011/0905
http://www.vupen.com/english/advisories/2011/0930
http://www.vupen.com/english/advisories/2011/0960
http://www.zerodayinitiative.com/advisories/ZDI-11-107
https://bugzilla.redhat.com/show_bug.cgi?id=684939 Patch
https://exchange.xforce.ibmcloud.com/vulnerabilities/66247

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1167 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1167 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2011-1167 libtiff: heap-based buffer overflow in thunder decoder (ZDI-11-107) Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2011:0392 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2011-1167 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the thunder (aka ThunderScan) decoder in tif_thunder.c in LibTIFF 3.9.4 and earlier allows remote attackers to execute arbitrary code via crafted THUNDER_2BITDELTAS data in a .tiff file that has an unexpected BitsPerSample value. CVE-2011-1167 libtiff: heap-based buffer overflow in thunder decoder (ZDI-11-107)
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2011-1167 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2011:0392 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/517101/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/517101/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/66247 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/66247 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 28, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

33.04 }} 2.64%

score

0.97109

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability