Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200908-03 ] libTIFF: User-assisted execution of arbitrary code
Date: Fri, 07 Aug 2009 11:52:33
Message-Id: 200908071349.27613.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200908-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libTIFF: User-assisted execution of arbitrary code
9 Date: August 07, 2009
10 Bugs: #276339, #276988
11 ID: 200908-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple boundary checking vulnerabilities in libTIFF may allow for the
19 remote execution of arbitrary code.
20
21 Background
22 ==========
23
24 libTIFF provides support for reading and manipulating TIFF (Tagged
25 Image File Format) images.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/tiff < 3.8.2-r8 >= 3.8.2-r8
34
35 Description
36 ===========
37
38 Two vulnerabilities have been reported in libTIFF:
39
40 * wololo reported a buffer underflow in the LZWDecodeCompat()
41 function (CVE-2009-2285).
42
43 * Tielei Wang of ICST-ERCIS, Peking University reported two integer
44 overflows leading to heap-based buffer overflows in the tiff2rgba and
45 rgb2ycbcr tools (CVE-2009-2347).
46
47 Impact
48 ======
49
50 A remote attacker could entice a user to open a specially crafted TIFF
51 file with an application making use of libTIFF or the tiff2rgba and
52 rgb2ycbcr tools, possibly resulting in the execution of arbitrary code
53 with the privileges of the user running the application.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All libTIFF users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r8"
67
68 References
69 ==========
70
71 [ 1 ] CVE-2009-2285
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2285
73 [ 2 ] CVE-2009-2347
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2347
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200908-03.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 https://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2009 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature