Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in libTIFF
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in libTIFF
ID: 200908-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 7. August 2009, 13:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2347
Applikationen: libtiff

Originalnachricht

--nextPart1753480.KnSN0JUckx
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200908-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libTIFF: User-assisted execution of arbitrary code
Date: August 07, 2009
Bugs: #276339, #276988
ID: 200908-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple boundary checking vulnerabilities in libTIFF may allow for the
remote execution of arbitrary code.

Background
==========

libTIFF provides support for reading and manipulating TIFF (Tagged
Image File Format) images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/tiff < 3.8.2-r8 >= 3.8.2-r8

Description
===========

Two vulnerabilities have been reported in libTIFF:

* wololo reported a buffer underflow in the LZWDecodeCompat()
function (CVE-2009-2285).

* Tielei Wang of ICST-ERCIS, Peking University reported two integer
overflows leading to heap-based buffer overflows in the tiff2rgba and
rgb2ycbcr tools (CVE-2009-2347).

Impact
======

A remote attacker could entice a user to open a specially crafted TIFF
file with an application making use of libTIFF or the tiff2rgba and
rgb2ycbcr tools, possibly resulting in the execution of arbitrary code
with the privileges of the user running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libTIFF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r8"

References
==========

[ 1 ] CVE-2009-2285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2285
[ 2 ] CVE-2009-2347
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2347

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200908-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1753480.KnSN0JUckx
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)
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=HDlH
-----END PGP SIGNATURE-----

--nextPart1753480.KnSN0JUckx--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung