Gentoo Archives: gentoo-announce

From: Stefan Cornelius <dercorny@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200605-17 ] libTIFF: Multiple vulnerabilities
Date: Tue, 30 May 2006 16:48:58
Message-Id: 200605301828.16748.dercorny@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200605-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libTIFF: Multiple vulnerabilities
9 Date: May 30, 2006
10 Bugs: #129675
11 ID: 200605-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in libTIFF could lead to the execution of
19 arbitrary code or a Denial of Service.
20
21 Background
22 ==========
23
24 libTIFF provides support for reading and manipulating TIFF images.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 media-libs/tiff < 3.8.1 >= 3.8.1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities, ranging from integer overflows and NULL
38 pointer dereferences to double frees, were reported in libTIFF.
39
40 Impact
41 ======
42
43 An attacker could exploit these vulnerabilities by enticing a user to
44 open a specially crafted TIFF image, possibly leading to the execution
45 of arbitrary code or a Denial of Service.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All libTIFF users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.1"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2006-0405
64 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0405
65 [ 2 ] CVE-2006-2024
66 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2024
67 [ 3 ] CVE-2006-2025
68 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2025
69 [ 4 ] CVE-2006-2026
70 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2026
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 http://security.gentoo.org/glsa/glsa-200605-17.xml
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 http://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2006 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5