Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libtiff
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libtiff
ID: RHSA-2011:0452-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 18. April 2011, 22:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5022
Applikationen: libtiff

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: libtiff security update
Advisory ID: RHSA-2011:0452-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0452.html
Issue date: 2011-04-18
CVE Names: CVE-2009-5022
=====================================================================

1. Summary:

Updated libtiff packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

A heap-based buffer overflow flaw was found in the way libtiff processed
certain TIFF image files that were compressed with the JPEG compression
algorithm. An attacker could use this flaw to create a specially-crafted
TIFF file that, when opened, would cause an application linked against
libtiff to crash or, possibly, execute arbitrary code. (CVE-2009-5022)

All libtiff users should upgrade to these updated packages, which contain a
backported patch to resolve this issue. All running applications linked
against libtiff must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

695885 - CVE-2009-5022 libtiff ojpeg buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm

x86_64:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-static-3.9.4-1.el6_0.3.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
libtiff-3.9.4-1.el6_0.3.src.rpm

x86_64:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
libtiff-3.9.4-1.el6_0.3.src.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm

ppc64:
libtiff-3.9.4-1.el6_0.3.ppc.rpm
libtiff-3.9.4-1.el6_0.3.ppc64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.ppc.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.ppc64.rpm
libtiff-devel-3.9.4-1.el6_0.3.ppc.rpm
libtiff-devel-3.9.4-1.el6_0.3.ppc64.rpm

s390x:
libtiff-3.9.4-1.el6_0.3.s390.rpm
libtiff-3.9.4-1.el6_0.3.s390x.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.s390.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.s390x.rpm
libtiff-devel-3.9.4-1.el6_0.3.s390.rpm
libtiff-devel-3.9.4-1.el6_0.3.s390x.rpm

x86_64:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-static-3.9.4-1.el6_0.3.i686.rpm

ppc64:
libtiff-debuginfo-3.9.4-1.el6_0.3.ppc64.rpm
libtiff-static-3.9.4-1.el6_0.3.ppc64.rpm

s390x:
libtiff-debuginfo-3.9.4-1.el6_0.3.s390x.rpm
libtiff-static-3.9.4-1.el6_0.3.s390x.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm

x86_64:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-static-3.9.4-1.el6_0.3.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5022.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More
contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNrF6QXlSAg2UNWIIRAv4DAJ0VI6pJ9pqlFYBj/Uw95pwBy1SujQCcCkyW
EJvoYiZbTchYOIwWQtW9ZgQ=
=vsqt
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung