Date: Mon, 08 Sep 2008 19:57:53 +0200
From: Pierre-Yves Rofes <py@gentoo.org.>
To: [email protected]Subject: [ GLSA 200809-07 ] libTIFF: User-assisted execution of arbitrary
code
X-Enigmail-Version: 0.95.6
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="------------enigFC55F9C9061907FFEBC417C6"
X-Virus-Scanned: antivirus-gw at tyumen.ru
This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigFC55F9C9061907FFEBC417C6
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200809-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/=
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: libTIFF: User-assisted execution of arbitrary code
Date: September 08, 2008
Bugs: #234080
ID: 200809-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D
Multiple buffer underflow vulnerabilities in libTIFF may allow for the
remote execution of arbitrary code.
Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
libTIFF provides support for reading and manipulating TIFF (Tagged
Image File Format) images.
Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
-------------------------------------------------------------------=
Package / Vulnerable / Unaffected
-------------------------------------------------------------------=
1 media-libs/tiff < 3.8.2-r4 >=3D 3.8.2-r=
4
Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
Drew Yao (Apple Product Security) and Clay Wood reported multiple
buffer underflows in the LZWDecode() and LZWDecodeCompat() functions in
tif_lzw.c when processing TIFF files.
Impact
=3D=3D=3D=3D=3D=3D
A remote attacker could entice a user to open a specially crafted TIFF
file with an application making use of libTIFF, possibly resulting in
the remote execution of arbitrary code with the privileges of the user
running the application.
Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
There is no known workaround at this time.
Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
All libTIFF users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dmedia-libs/tiff-3.8.2-r4"
References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
[ 1 ] CVE-2008-2327
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-2327
Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200809-07.xml
Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[email protected] or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=3D=3D=3D=3D=3D=3D=3D
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--------------enigFC55F9C9061907FFEBC417C6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iEYEARECAAYFAkjFZ6EACgkQuhJ+ozIKI5jymgCdFql6XHdzDeDosu554ssxrP6z
iyMAniKeW66AQ4m8IHFf7Hi1e1j98Haa
=IbPX
-----END PGP SIGNATURE-----
--------------enigFC55F9C9061907FFEBC417C6--