Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libtiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libtiff
ID: USN-2205-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.10, Ubuntu 14.04 LTS
Datum: Di, 6. Mai 2014, 18:35
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4243
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244
Applikationen: libtiff

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7038327733644514198==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="b3jntFKX4JG4da9hcuA0Ad8TfDjnsr2Ax"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--b3jntFKX4JG4da9hcuA0Ad8TfDjnsr2Ax
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2205-1
May 06, 2014

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

Pedro Ribeiro discovered that LibTIFF incorrectly handled certain
malformed images when using the gif2tiff tool. If a user or automated
system were tricked into opening a specially crafted GIF image, a remote
attacker could crash the application, leading to a denial of service, or
possibly execute arbitrary code with user privileges. This issue only
affected Ubuntu 10.04 LTS, Ubunu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.10.
(CVE-2013-4231)

Pedro Ribeiro discovered that LibTIFF incorrectly handled certain
malformed images when using the tiff2pdf tool. If a user or automated
system were tricked into opening a specially crafted TIFF image, a remote
attacker could crash the application, leading to a denial of service, or
possibly execute arbitrary code with user privileges. This issue only
affected Ubuntu 10.04 LTS, Ubunu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.10.
(CVE-2013-4232)

Murray McAllister discovered that LibTIFF incorrectly handled certain
malformed images when using the gif2tiff tool. If a user or automated
system were tricked into opening a specially crafted GIF image, a remote
attacker could crash the application, leading to a denial of service, or
possibly execute arbitrary code with user privileges. (CVE-2013-4243)

Huzaifa Sidhpurwala discovered that LibTIFF incorrectly handled certain
malformed images when using the gif2tiff tool. If a user or automated
system were tricked into opening a specially crafted GIF image, a remote
attacker could crash the application, leading to a denial of service, or
possibly execute arbitrary code with user privileges. This issue only
affected Ubuntu 10.04 LTS, Ubunu 12.04 LTS, Ubuntu 12.10 and Ubuntu 13.10.
(CVE-2013-4244)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
libtiff5 4.0.3-7ubuntu0.1

Ubuntu 13.10:
libtiff5 4.0.2-4ubuntu3.1

Ubuntu 12.10:
libtiff5 4.0.2-1ubuntu2.3

Ubuntu 12.04 LTS:
libtiff4 3.9.5-2ubuntu1.6

Ubuntu 10.04 LTS:
libtiff4 3.9.2-2ubuntu0.14

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2205-1
CVE-2013-4231, CVE-2013-4232, CVE-2013-4243, CVE-2013-4244

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.2-4ubuntu3.1
https://launchpad.net/ubuntu/+source/tiff/4.0.2-1ubuntu2.3
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.6
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.14



--b3jntFKX4JG4da9hcuA0Ad8TfDjnsr2Ax
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJTaOyQAAoJEGVp2FWnRL6TJbIQAKR+ct6LWc2R7ycBBNVcDDc2
TMlflE7ge1rdXbjiNVWdLW3O7WdlSEKth+h6xakVta0t8QoQa16gI0kJe5ZXFpxH
6m3P7y5ijjRWJJmQY+vE1z7dyXB8BxFq05suV+vXyYFPaPiXUbKDhIiE3UDyB8EY
fb83BEUxJ7XELw1YCW8mU/v/cOp1ZcKdqis7Uj6lzuEOsi9yze5eeoX8ujepQDLy
e6hq+JaA7BxH6WP0c4EKQmbNMr4ZvMkLOZ2KtTja6qy902FxVeL38izJ/dXMEY3m
VWF7DHkVIuzMTDCcTbjPNh9pSNDQCwOCYUYDs1OvaBihsdixtChM8zh/djzltYET
ghqFplnIASiZsjpYiHV1pBUX0mTnRWZYLKQ6dKrpeJOzJ/UfbGVoZxWKvoKLNAHS
uMk4ZI8iEK4AtqXzCaSqUNkqGog4lVOA/r+9rnRx0SJ5ydwaQ4XU61keHGG6hvVd
cWMG/OuFcNG5TTpEKCojztqoy15L/ILerwXwvGJtdSl+yM5iJHV6fgFsdteAHLWv
REgpI3tWFjHsD7lrKu5uX1IOhSYoIclis5Tc4k5UEG01N8UM8YKR0/eHBkapUytM
hg7aoliptXZA1QhIA5uVwuZXhRZdnUOnZV68fkKMnsAT7OSTd1S0uWsiQRpmveQ7
9qER0ksQxvLsem3vrVR2
=wkgH
-----END PGP SIGNATURE-----

--b3jntFKX4JG4da9hcuA0Ad8TfDjnsr2Ax--


--===============7038327733644514198==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7038327733644514198==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung