Gentoo Archives: gentoo-commits

From: "Pierre-Yves Rofes (py)" <py@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200809-07.xml
Date: Mon, 08 Sep 2008 17:57:28
Message-Id: E1KckzO-0000WW-NW@stork.gentoo.org
1 py 08/09/08 17:57:26
2
3 Added: glsa-200809-07.xml
4 Log:
5 GLSA 200809-07
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200809-07.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200809-07.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200809-07.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200809-07.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200809-07">
21 <title>libTIFF: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Multiple buffer underflow vulnerabilities in libTIFF may allow for the
24 remote execution of arbitrary code.
25 </synopsis>
26 <product type="ebuild">tiff</product>
27 <announced>September 08, 2008</announced>
28 <revised>September 08, 2008: 01</revised>
29 <bug>234080</bug>
30 <access>remote</access>
31 <affected>
32 <package name="media-libs/tiff" auto="yes" arch="*">
33 <unaffected range="ge">3.8.2-r4</unaffected>
34 <vulnerable range="lt">3.8.2-r4</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 libTIFF provides support for reading and manipulating TIFF (Tagged
40 Image File Format) images.
41 </p>
42 </background>
43 <description>
44 <p>
45 Drew Yao (Apple Product Security) and Clay Wood reported multiple
46 buffer underflows in the LZWDecode() and LZWDecodeCompat() functions in
47 tif_lzw.c when processing TIFF files.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker could entice a user to open a specially crafted TIFF
53 file with an application making use of libTIFF, possibly resulting in
54 the remote execution of arbitrary code with the privileges of the user
55 running the application.
56 </p>
57 </impact>
58 <workaround>
59 <p>
60 There is no known workaround at this time.
61 </p>
62 </workaround>
63 <resolution>
64 <p>
65 All libTIFF users should upgrade to the latest version:
66 </p>
67 <code>
68 # emerge --sync
69 # emerge --ask --oneshot --verbose &quot;&gt;=media-libs/tiff-3.8.2-r4&quot;</code>
70 </resolution>
71 <references>
72 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327">CVE-2008-2327</uri>
73 </references>
74 <metadata tag="requester" timestamp="Tue, 02 Sep 2008 17:01:52 +0000">
75 keytoaster
76 </metadata>
77 <metadata tag="submitter" timestamp="Fri, 05 Sep 2008 22:08:51 +0000">
78 p-y
79 </metadata>
80 <metadata tag="bugReady" timestamp="Fri, 05 Sep 2008 22:08:59 +0000">
81 p-y
82 </metadata>
83 </glsa>