Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libtiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libtiff
ID: USN-3212-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Di, 28. Februar 2017, 07:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9532
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3624
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5875
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9540
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8331
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9535
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9538
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5316
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3623
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3991
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9534
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3622
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5320
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7554
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6223
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5652
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9533
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5323
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5317
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8668
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5314
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9448
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5321
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10094
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9537
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9536
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5322
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9297
Applikationen: libtiff

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1158622625508401242==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="fUrK6cNj54xacIKgiK7RhvmuhCAJ1Eip1"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--fUrK6cNj54xacIKgiK7RhvmuhCAJ1Eip1
Content-Type: multipart/mixed;
boundary="bCvM7sanR6PuvkD8dP3vfmmKtmel8CGKI"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <85a0f996-66b7-f893-8308-070399451931@canonical.com>
Subject: [USN-3212-1] LibTIFF vulnerabilities

--bCvM7sanR6PuvkD8dP3vfmmKtmel8CGKI
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3212-1
February 27, 2017

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
libtiff-tools 4.0.6-2ubuntu0.1
libtiff5 4.0.6-2ubuntu0.1

Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.1
libtiff5 4.0.6-1ubuntu0.1

Ubuntu 14.04 LTS:
libtiff-tools 4.0.3-7ubuntu0.6
libtiff5 4.0.3-7ubuntu0.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3212-1
CVE-2015-7554, CVE-2015-8668, CVE-2016-10092, CVE-2016-10093,
CVE-2016-10094, CVE-2016-3622, CVE-2016-3623, CVE-2016-3624,
CVE-2016-3632, CVE-2016-3658, CVE-2016-3945, CVE-2016-3990,
CVE-2016-3991, CVE-2016-5314, CVE-2016-5315, CVE-2016-5316,
CVE-2016-5317, CVE-2016-5320, CVE-2016-5321, CVE-2016-5322,
CVE-2016-5323, CVE-2016-5652, CVE-2016-5875, CVE-2016-6223,
CVE-2016-8331, CVE-2016-9273, CVE-2016-9297, CVE-2016-9448,
CVE-2016-9453, CVE-2016-9532, CVE-2016-9533, CVE-2016-9534,
CVE-2016-9535, CVE-2016-9536, CVE-2016-9537, CVE-2016-9538,
CVE-2016-9539, CVE-2016-9540, CVE-2017-5225

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.6-2ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.6



--bCvM7sanR6PuvkD8dP3vfmmKtmel8CGKI--

--fUrK6cNj54xacIKgiK7RhvmuhCAJ1Eip1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJYtG8JAAoJEGVp2FWnRL6TJYsQAJbbv0F1S8pX5f42LwUb7LkI
fK1AMpJ+eMWT9xKW/d1A3oJMwH22xv7jRSDRBYZK9Eb7O4QB+uZ5DTkKAkiJx2p1
efJXeP/bNPveeesKcETQyoI8HwwB48nvstcyhR/DvFdyYFnVoZ5QZFql88zUo38G
J6SsK5PidyaBSWqFf0NsxSDJGOAugfbymu72wwMi2iTL8sXM17Fr5re6qx56N+Rz
nVwuq5aQxnnv++AETx7wcuoH4diU6AFg9a3KDyaotR4hGfd5Ty9BfTv5sz/zOZS1
vMvLNXGnOYffcDx2zz0YicH1a9qgs8iAI6MGHCClUpoNQbLw/g2xrR9V96Gn/9X7
adutq0jFSS05U0gtPIR4iPf5yNoL+hasPMKA+do+/pLHqbAkZVjytfqVPqfbG5Jy
TDtgCxzLxySA0hSXIpH6FYXV/EoOyrlI4t/cPOvkpIVIiVvWjDHScswZs+8LplLb
8uTUipE6xAw7an2Pwr7l1yL0zLMAMCz7LXui3MOif2cbpnLrBwdm6Tjdzx/3wxBa
UkHiL3oNeUvq2Wpj8Rl/c/odGS9HZI6/hYNeZK0bv4xOSfVv10Sg5fNSCMrR2iLn
0P8y2jXtwbZrbL77xdit2DM56XgTON4+oZ1V3kAkoyDsMaDgJ+Jfk+orjU9BYa3i
HIddaihxav8mCG+cP63E
=z29r
-----END PGP SIGNATURE-----

--fUrK6cNj54xacIKgiK7RhvmuhCAJ1Eip1--


--===============1158622625508401242==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============1158622625508401242==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung