Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libtiff
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libtiff
ID: USN-1832-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Di, 21. Mai 2013, 22:44
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961
Applikationen: libtiff

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============4690381899430730902==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig07B8BD4AF0BF51F2235C8B39"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig07B8BD4AF0BF51F2235C8B39
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1832-1
May 21, 2013

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

Emmanuel Bouillon discovered that LibTIFF incorrectly handled certain
malformed images when using the tiff2pdf tool. If a user or automated
system were tricked into opening a specially crafted TIFF image, a remote
attacker could crash the application, leading to a denial of service, or
possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libtiff5 4.0.2-4ubuntu2.1

Ubuntu 12.10:
libtiff5 4.0.2-1ubuntu2.2

Ubuntu 12.04 LTS:
libtiff4 3.9.5-2ubuntu1.5

Ubuntu 10.04 LTS:
libtiff4 3.9.2-2ubuntu0.13

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1832-1
CVE-2013-1960, CVE-2013-1961

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.2-4ubuntu2.1
https://launchpad.net/ubuntu/+source/tiff/4.0.2-1ubuntu2.2
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.5
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.13



--------------enig07B8BD4AF0BF51F2235C8B39
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJRm6fTAAoJEGVp2FWnRL6T2hkP/AreCXqZq8h9xFCLmBr7zQqO
DBurlCKxL6SyzbgPVctZpN8PxNrdxyPgwmyMJE739pby27T1Cz96bjs6FUgO2Ize
Y3JhZeCkQak3IVZT7TmySQwLDgKaEoBzhfF+rWy7/L/70uspDkIQSMaTab0vBo4h
uP06wED8uXcdbbUO+9nCUneCZq8J0exd8BmM85lx0XXkfuRhetUUsfBiiWSRc9tM
WjOoXwZiqG895PGZIT04xEM1c8iAcUXwNNpwquo/aUsN0nHCT0gP0jdl2J2kTlDk
Kw/Sp5NBJQZwHDyEIXcDt2N0PrbiIAXiMOknOJH+nffT3ycxsCWNhUfXstdij3yf
oTVlccTalcJ8CtuaOpi4P3/Rb44XxpOwXGvtQiU7FHFKqIabTNtJp+Fc1Dkgp2js
oZ9C2SaUMy6u63R415UKglJj6JmV7p9L4s5Oc51SNQSanLnXxGVDYnWVXxXhUf1I
hjukAijBi5ijL9s3LirkHQ9QwIXWbdqzv3xhVHdifwvhHHuaFKkkn+3NPrxAE3nj
4t1Kk+KOVxxrudwg45GH+f/DLCnYr98XhTQQ1/2wVC8DHpsdBDNIw6tQsT+73er9
MkUzO+RnJhmZCdDln8CrqPd+T7wYgvYqXQ/09rQREjMNgIg5x+WrUnNn8/CbHV8r
rfLBbCnx+Lrtp+fUaUfv
=0rDK
-----END PGP SIGNATURE-----

--------------enig07B8BD4AF0BF51F2235C8B39--


--===============4690381899430730902==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4690381899430730902==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung