Gentoo Archives: gentoo-announce

From: Chris Reffett <creffett@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201402-21 ] libTIFF: Multiple vulnerabilities
Date: Fri, 21 Feb 2014 15:45:44
Message-Id: 53077363.8070000@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201402-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libTIFF: Multiple vulnerabilities
9 Date: February 21, 2014
10 Bugs: #440154, #440944, #468334, #480466, #486590
11 ID: 201402-21
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libTIFF, allowing remote
19 attackers to execute arbitrary code or cause Denial of Service.
20
21 Background
22 ==========
23
24 libTIFF provides support for reading and manipulating TIFF (Tagged
25 Image File Format) images.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 media-libs/tiff < 4.0.3-r6 *>= 3.9.7-r1
34 >= 4.0.3-r6
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in libTIFF. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 A remote attacker could entice a user to open a specially crafted TIFF
46 file with an application making use of libTIFF, possibly resulting in
47 execution of arbitrary code with the privileges of the user running the
48 application or a Denial of Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All libTIFF 4.* users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.3-r6"
62
63 All libTIFF 3.* users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.7-r1"
67
68 Packages which depend on this library may need to be recompiled. Tools
69 such as revdep-rebuild may assist in identifying these packages.
70
71 References
72 ==========
73
74 [ 1 ] CVE-2012-4447
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4447
76 [ 2 ] CVE-2012-4564
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4564
78 [ 3 ] CVE-2013-1960
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1960
80 [ 4 ] CVE-2013-1961
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1961
82 [ 5 ] CVE-2013-4231
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4231
84 [ 6 ] CVE-2013-4232
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4232
86 [ 7 ] CVE-2013-4244
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4244
88
89 Availability
90 ============
91
92 This GLSA and any updates to it are available for viewing at
93 the Gentoo Security Website:
94
95 http://security.gentoo.org/glsa/glsa-201402-21.xml
96
97 Concerns?
98 =========
99
100 Security is a primary focus of Gentoo Linux and ensuring the
101 confidentiality and security of our users' machines is of utmost
102 importance to us. Any security concerns should be addressed to
103 security@g.o or alternatively, you may file a bug at
104 https://bugs.gentoo.org.
105
106 License
107 =======
108
109 Copyright 2014 Gentoo Foundation, Inc; referenced text
110 belongs to its owner(s).
111
112 The contents of this document are licensed under the
113 Creative Commons - Attribution / Share Alike license.
114
115 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature