Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201209-02 ] libTIFF: Multiple vulnerabilities
Date: Sun, 23 Sep 2012 19:04:34
Message-Id: 505F592A.3080004@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201209-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libTIFF: Multiple vulnerabilities
9 Date: September 23, 2012
10 Bugs: #307001, #324885, #357271, #359871, #371308, #410931,
11 #422673, #427166
12 ID: 201209-02
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities in libTIFF could result in execution of
20 arbitrary code or Denial of Service.
21
22 Background
23 ==========
24
25 libTIFF provides support for reading and manipulating TIFF (Tagged
26 Image File Format) images.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-libs/tiff < 4.0.2-r1 *>= 3.9.5-r2
35 >= 4.0.2-r1
36
37 Description
38 ===========
39
40 Multiple vulnerabilities have been discovered in libTIFF. Please review
41 the CVE identifiers referenced below for details.
42
43 Impact
44 ======
45
46 A remote attacker could entice a user to open a specially crafted TIFF
47 file with an application making use of libTIFF, possibly resulting in
48 execution of arbitrary code with the privileges of the user running the
49 application or a Denial of Service condition.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All libTIFF 4.0 users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.2-r1"
63
64 All libTIFF 3.9 users should upgrade to the latest version:
65
66 # emerge --sync
67 # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.5-r2"
68
69 References
70 ==========
71
72 [ 1 ] CVE-2009-2347
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2347
74 [ 2 ] CVE-2009-5022
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5022
76 [ 3 ] CVE-2010-1411
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1411
78 [ 4 ] CVE-2010-2065
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2065
80 [ 5 ] CVE-2010-2067
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2067
82 [ 6 ] CVE-2010-2233
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2233
84 [ 7 ] CVE-2010-2443
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2443
86 [ 8 ] CVE-2010-2481
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2481
88 [ 9 ] CVE-2010-2482
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2482
90 [ 10 ] CVE-2010-2483
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2483
92 [ 11 ] CVE-2010-2595
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2595
94 [ 12 ] CVE-2010-2596
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2596
96 [ 13 ] CVE-2010-2597
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2597
98 [ 14 ] CVE-2010-2630
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2630
100 [ 15 ] CVE-2010-2631
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2631
102 [ 16 ] CVE-2010-3087
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3087
104 [ 17 ] CVE-2010-4665
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4665
106 [ 18 ] CVE-2011-0192
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192
108 [ 19 ] CVE-2011-0192
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192
110 [ 20 ] CVE-2011-1167
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167
112 [ 21 ] CVE-2011-1167
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167
114 [ 22 ] CVE-2012-1173
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1173
116 [ 23 ] CVE-2012-2088
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2088
118 [ 24 ] CVE-2012-2113
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2113
120 [ 25 ] CVE-2012-3401
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3401
122
123 Availability
124 ============
125
126 This GLSA and any updates to it are available for viewing at
127 the Gentoo Security Website:
128
129 http://security.gentoo.org/glsa/glsa-201209-02.xml
130
131 Concerns?
132 =========
133
134 Security is a primary focus of Gentoo Linux and ensuring the
135 confidentiality and security of our users' machines is of utmost
136 importance to us. Any security concerns should be addressed to
137 security@g.o or alternatively, you may file a bug at
138 https://bugs.gentoo.org.
139
140 License
141 =======
142
143 Copyright 2012 Gentoo Foundation, Inc; referenced text
144 belongs to its owner(s).
145
146 The contents of this document are licensed under the
147 Creative Commons - Attribution / Share Alike license.
148
149 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature