Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libtiff (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libtiff (Aktualisierung)
ID: USN-3212-4
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 ESM
Datum: Mo, 7. August 2017, 17:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5225
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3945
Applikationen: libtiff
Update von: Mehrere Probleme in libtiff

Originalnachricht


--===============8653765838746663678==
Content-Type: multipart/signed; micalg="pgp-sha256";
protocol="application/pgp-signature";
boundary="=-EBfW2KiNmZe9gTouuc9v"


--=-EBfW2KiNmZe9gTouuc9v
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3212-4
August 07, 2017

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

LibTIFF could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

USN-3212-1 fixed several issues in LibTIFF. This update
provides a subset of corresponding update for Ubuntu 12.04 ESM.

Mei Wang discovered a multiple integer overflows in LibTIFF which
allows remote attackers to cause a denial of service (crash) or
execute arbitrary code via a crafted TIFF image, which triggers
an out-of-bounds write. (CVE-2016-3945)

It was discovered that LibTIFF is vulnerable to a heap buffer
overflow in the resulting in DoS or code execution
via a crafted BitsPerSample value. (CVE-2017-5225)

Original advisory details:

 It was discovered that LibTIFF incorrectly handled certain malformed
 images. If a user or automated system were tricked into opening a
 specially crafted image, a remote attacker could crash the
 application, leading to a denial of service, or possibly execute
 arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  libtiff-tools                   3.9.5-2ubuntu1.11
  libtiff4                        3.9.5-2ubuntu1.11

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3212-4
  https://www.ubuntu.com/usn/usn-3212-1
  CVE-2016-3945, CVE-2017-5225

--ÞBfW2KiNmZe9gTouuc9v
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=bh59
-----END PGP SIGNATURE-----

--=-EBfW2KiNmZe9gTouuc9v--



--===============8653765838746663678==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============8653765838746663678==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung