Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libtiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libtiff
ID: USN-2553-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 14.10
Datum: Di, 31. März 2015, 22:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9655
Applikationen: libtiff

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2358719515654548484==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="M9IkipNxdFhuBMNbVqMchMdqNVsQu03P5"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--M9IkipNxdFhuBMNbVqMchMdqNVsQu03P5
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2553-1
March 31, 2015

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

William Robinet discovered that LibTIFF incorrectly handled certain
malformed images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. (CVE-2014-8127, CVE-2014-8128, CVE-2014-8129,
CVE-2014-8130)

Paris Zoumpouloglou discovered that LibTIFF incorrectly handled certain
malformed BMP images. If a user or automated system were tricked into
opening a specially crafted BMP image, a remote attacker could crash the
application, leading to a denial of service. (CVE-2014-9330)

Michal Zalewski discovered that LibTIFF incorrectly handled certain
malformed images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. (CVE-2014-9655)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libtiff5 4.0.3-10ubuntu0.1

Ubuntu 14.04 LTS:
libtiff5 4.0.3-7ubuntu0.2

Ubuntu 12.04 LTS:
libtiff4 3.9.5-2ubuntu1.7

Ubuntu 10.04 LTS:
libtiff4 3.9.2-2ubuntu0.15

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2553-1
CVE-2014-8127, CVE-2014-8128, CVE-2014-8129, CVE-2014-8130,
CVE-2014-9330, CVE-2014-9655

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.3-10ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.7
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.15



--M9IkipNxdFhuBMNbVqMchMdqNVsQu03P5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=H+Wt
-----END PGP SIGNATURE-----

--M9IkipNxdFhuBMNbVqMchMdqNVsQu03P5--


--===============2358719515654548484==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2358719515654548484==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung