Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libtiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libtiff
ID: RHSA-2006:0603-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 2. August 2006, 20:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3465
Applikationen: libtiff

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: libtiff security update
Advisory ID: RHSA-2006:0603-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2006-0603.html
Issue date: 2006-08-02
Updated on: 2006-08-02
Product: Red Hat Enterprise Linux
CVE Names: CVE-2006-3459 CVE-2006-3460 CVE-2006-3461
CVE-2006-3462 CVE-2006-3463 CVE-2006-3464
CVE-2006-3465
- ---------------------------------------------------------------------

1. Summary:

Updated libtiff packages that fix several security flaws are now available
for Red Hat Enterprise Linux.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The libtiff package contains a library of functions for manipulating TIFF
(Tagged Image File Format) files.

Tavis Ormandy of Google discovered a number of flaws in libtiff during a
security audit. An attacker could create a carefully crafted TIFF file in
such a way that it was possible to cause an application linked with libtiff
to crash or possibly execute arbitrary code. (CVE-2006-3459, CVE-2006-3460,
CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465)

All users are advised to upgrade to these updated packages, which contain
backported fixes for these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

199111 - CVE-2006-3459 Multiple libtiff flaws (CVE-2006-3460 CVE-2006-3461
CVE-2006-3462 CVE-2006-3463 CVE-2006-3464 CVE-2006-3465)

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
libtiff-3.5.7-30.el2.4.src.rpm
bbd9b2d79dae52a61ed0d3bbfd58a40e libtiff-3.5.7-30.el2.4.src.rpm

i386:
fd18e7afff71986361c764ecc81c7c65 libtiff-3.5.7-30.el2.4.i386.rpm
695cf1d089bf708f20a437c45601cba1 libtiff-devel-3.5.7-30.el2.4.i386.rpm

ia64:
89aee29ffeb8f01f46d075d95d9c037f libtiff-3.5.7-30.el2.4.ia64.rpm
7cb1055972485ec20f3f22fd692e4470 libtiff-devel-3.5.7-30.el2.4.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
libtiff-3.5.7-30.el2.4.src.rpm
bbd9b2d79dae52a61ed0d3bbfd58a40e libtiff-3.5.7-30.el2.4.src.rpm

ia64:
89aee29ffeb8f01f46d075d95d9c037f libtiff-3.5.7-30.el2.4.ia64.rpm
7cb1055972485ec20f3f22fd692e4470 libtiff-devel-3.5.7-30.el2.4.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
libtiff-3.5.7-30.el2.4.src.rpm
bbd9b2d79dae52a61ed0d3bbfd58a40e libtiff-3.5.7-30.el2.4.src.rpm

i386:
fd18e7afff71986361c764ecc81c7c65 libtiff-3.5.7-30.el2.4.i386.rpm
695cf1d089bf708f20a437c45601cba1 libtiff-devel-3.5.7-30.el2.4.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
libtiff-3.5.7-30.el2.4.src.rpm
bbd9b2d79dae52a61ed0d3bbfd58a40e libtiff-3.5.7-30.el2.4.src.rpm

i386:
fd18e7afff71986361c764ecc81c7c65 libtiff-3.5.7-30.el2.4.i386.rpm
695cf1d089bf708f20a437c45601cba1 libtiff-devel-3.5.7-30.el2.4.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
libtiff-3.5.7-25.el3.4.src.rpm
da967cad3ae8551ab986a4819e7bc767 libtiff-3.5.7-25.el3.4.src.rpm

i386:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
2471e687beeb7038052d51a1c4e40f87 libtiff-devel-3.5.7-25.el3.4.i386.rpm

ia64:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
02ddd1a83bb2f0a8691b96760e6ba4b5 libtiff-3.5.7-25.el3.4.ia64.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
6316332164384ac52fcb4384d5bb0e8a libtiff-debuginfo-3.5.7-25.el3.4.ia64.rpm
d45b2607d761ce1cbe208b9651bf9998 libtiff-devel-3.5.7-25.el3.4.ia64.rpm

ppc:
752ea524221856fc14ecac4000a8f62d libtiff-3.5.7-25.el3.4.ppc.rpm
e70c6cd29c3953bf9edaad4ec1d36efe libtiff-3.5.7-25.el3.4.ppc64.rpm
c23ceb19e3acefc1d5594d85bddcaddc libtiff-debuginfo-3.5.7-25.el3.4.ppc.rpm
d36110c5f1b0fe63cbfd580aae5e4ed9 libtiff-debuginfo-3.5.7-25.el3.4.ppc64.rpm
81d42bbe59c35d4e5b1585d68f5e8dfa libtiff-devel-3.5.7-25.el3.4.ppc.rpm

s390:
1a4543a796c634a68672ecfb77bc3dc0 libtiff-3.5.7-25.el3.4.s390.rpm
85cb88727f6fd57b9b4884cf8a84bab6 libtiff-debuginfo-3.5.7-25.el3.4.s390.rpm
d8dae409df03c8fad402aa8da201c4ca libtiff-devel-3.5.7-25.el3.4.s390.rpm

s390x:
1a4543a796c634a68672ecfb77bc3dc0 libtiff-3.5.7-25.el3.4.s390.rpm
72051ad4342379c027c1ea1b4278d6cd libtiff-3.5.7-25.el3.4.s390x.rpm
85cb88727f6fd57b9b4884cf8a84bab6 libtiff-debuginfo-3.5.7-25.el3.4.s390.rpm
af79ccfb5adf54e27b2616095f8fe001 libtiff-debuginfo-3.5.7-25.el3.4.s390x.rpm
2dfd8da8d4e8c4cbb4d806f0400f287f libtiff-devel-3.5.7-25.el3.4.s390x.rpm

x86_64:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
a6018c9e9da37e13838a5b8e87293456 libtiff-3.5.7-25.el3.4.x86_64.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
9ad3dd5a544d31f1f80c48ed0d4ab033 libtiff-debuginfo-3.5.7-25.el3.4.x86_64.rpm
b5faaf4d4d2d58c065153b67d6bf5d03 libtiff-devel-3.5.7-25.el3.4.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
libtiff-3.5.7-25.el3.4.src.rpm
da967cad3ae8551ab986a4819e7bc767 libtiff-3.5.7-25.el3.4.src.rpm

i386:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
2471e687beeb7038052d51a1c4e40f87 libtiff-devel-3.5.7-25.el3.4.i386.rpm

x86_64:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
a6018c9e9da37e13838a5b8e87293456 libtiff-3.5.7-25.el3.4.x86_64.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
9ad3dd5a544d31f1f80c48ed0d4ab033 libtiff-debuginfo-3.5.7-25.el3.4.x86_64.rpm
b5faaf4d4d2d58c065153b67d6bf5d03 libtiff-devel-3.5.7-25.el3.4.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
libtiff-3.5.7-25.el3.4.src.rpm
da967cad3ae8551ab986a4819e7bc767 libtiff-3.5.7-25.el3.4.src.rpm

i386:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
2471e687beeb7038052d51a1c4e40f87 libtiff-devel-3.5.7-25.el3.4.i386.rpm

ia64:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
02ddd1a83bb2f0a8691b96760e6ba4b5 libtiff-3.5.7-25.el3.4.ia64.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
6316332164384ac52fcb4384d5bb0e8a libtiff-debuginfo-3.5.7-25.el3.4.ia64.rpm
d45b2607d761ce1cbe208b9651bf9998 libtiff-devel-3.5.7-25.el3.4.ia64.rpm

x86_64:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
a6018c9e9da37e13838a5b8e87293456 libtiff-3.5.7-25.el3.4.x86_64.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
9ad3dd5a544d31f1f80c48ed0d4ab033 libtiff-debuginfo-3.5.7-25.el3.4.x86_64.rpm
b5faaf4d4d2d58c065153b67d6bf5d03 libtiff-devel-3.5.7-25.el3.4.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
libtiff-3.5.7-25.el3.4.src.rpm
da967cad3ae8551ab986a4819e7bc767 libtiff-3.5.7-25.el3.4.src.rpm

i386:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
2471e687beeb7038052d51a1c4e40f87 libtiff-devel-3.5.7-25.el3.4.i386.rpm

ia64:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
02ddd1a83bb2f0a8691b96760e6ba4b5 libtiff-3.5.7-25.el3.4.ia64.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
6316332164384ac52fcb4384d5bb0e8a libtiff-debuginfo-3.5.7-25.el3.4.ia64.rpm
d45b2607d761ce1cbe208b9651bf9998 libtiff-devel-3.5.7-25.el3.4.ia64.rpm

x86_64:
bf90cc5661af248a0d2a184f83e973d8 libtiff-3.5.7-25.el3.4.i386.rpm
a6018c9e9da37e13838a5b8e87293456 libtiff-3.5.7-25.el3.4.x86_64.rpm
2f37a335992f7b8cc60ee75de4ce3deb libtiff-debuginfo-3.5.7-25.el3.4.i386.rpm
9ad3dd5a544d31f1f80c48ed0d4ab033 libtiff-debuginfo-3.5.7-25.el3.4.x86_64.rpm
b5faaf4d4d2d58c065153b67d6bf5d03 libtiff-devel-3.5.7-25.el3.4.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-12.src.rpm
df56363d0b95f5ad923e099b623ce688 libtiff-3.6.1-12.src.rpm

i386:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
25276600930d93f27fb15a4de7a8aaf9 libtiff-devel-3.6.1-12.i386.rpm

ia64:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
083162bc4c811ba7d60dcbeb76497723 libtiff-3.6.1-12.ia64.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
a66fa24c0cf4a93f61f71283f7a4c436 libtiff-debuginfo-3.6.1-12.ia64.rpm
17c3f9699fa0862fb2dbc0af01d87d0c libtiff-devel-3.6.1-12.ia64.rpm

ppc:
34f50710c254ddb30bfcf93cdb940af5 libtiff-3.6.1-12.ppc.rpm
bed1101c785a09bc59edff1fdaeabd7c libtiff-3.6.1-12.ppc64.rpm
7c70a88957c1f8587cdae2b200145708 libtiff-debuginfo-3.6.1-12.ppc.rpm
04ecd0dc7f60186444aebcc7b8c130b5 libtiff-debuginfo-3.6.1-12.ppc64.rpm
6eff7700a2e61c6c3dd015e904973880 libtiff-devel-3.6.1-12.ppc.rpm

s390:
d40c639eeb99b95d40510edd4a0f241c libtiff-3.6.1-12.s390.rpm
9b6d4acbeb7673ed5b1fb637720b1e7d libtiff-debuginfo-3.6.1-12.s390.rpm
dd7c9c20d518a596b9ac1495660e5047 libtiff-devel-3.6.1-12.s390.rpm

s390x:
d40c639eeb99b95d40510edd4a0f241c libtiff-3.6.1-12.s390.rpm
94edaeb3446a3652564e66fd7fc4c1cb libtiff-3.6.1-12.s390x.rpm
9b6d4acbeb7673ed5b1fb637720b1e7d libtiff-debuginfo-3.6.1-12.s390.rpm
be21c80053945f36324b412943650e7e libtiff-debuginfo-3.6.1-12.s390x.rpm
776099b77a423d1de778da634aef219f libtiff-devel-3.6.1-12.s390x.rpm

x86_64:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
4478b8733a33ff74d0c778a708a7402c libtiff-3.6.1-12.x86_64.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
8e12c14d3de0e9872a4501d3b32751c7 libtiff-debuginfo-3.6.1-12.x86_64.rpm
3979f1422ee25b898976b32088aafb6c libtiff-devel-3.6.1-12.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
libtiff-3.6.1-12.src.rpm
df56363d0b95f5ad923e099b623ce688 libtiff-3.6.1-12.src.rpm

i386:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
25276600930d93f27fb15a4de7a8aaf9 libtiff-devel-3.6.1-12.i386.rpm

x86_64:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
4478b8733a33ff74d0c778a708a7402c libtiff-3.6.1-12.x86_64.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
8e12c14d3de0e9872a4501d3b32751c7 libtiff-debuginfo-3.6.1-12.x86_64.rpm
3979f1422ee25b898976b32088aafb6c libtiff-devel-3.6.1-12.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-12.src.rpm
df56363d0b95f5ad923e099b623ce688 libtiff-3.6.1-12.src.rpm

i386:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
25276600930d93f27fb15a4de7a8aaf9 libtiff-devel-3.6.1-12.i386.rpm

ia64:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
083162bc4c811ba7d60dcbeb76497723 libtiff-3.6.1-12.ia64.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
a66fa24c0cf4a93f61f71283f7a4c436 libtiff-debuginfo-3.6.1-12.ia64.rpm
17c3f9699fa0862fb2dbc0af01d87d0c libtiff-devel-3.6.1-12.ia64.rpm

x86_64:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
4478b8733a33ff74d0c778a708a7402c libtiff-3.6.1-12.x86_64.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
8e12c14d3de0e9872a4501d3b32751c7 libtiff-debuginfo-3.6.1-12.x86_64.rpm
3979f1422ee25b898976b32088aafb6c libtiff-devel-3.6.1-12.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-12.src.rpm
df56363d0b95f5ad923e099b623ce688 libtiff-3.6.1-12.src.rpm

i386:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
25276600930d93f27fb15a4de7a8aaf9 libtiff-devel-3.6.1-12.i386.rpm

ia64:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
083162bc4c811ba7d60dcbeb76497723 libtiff-3.6.1-12.ia64.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
a66fa24c0cf4a93f61f71283f7a4c436 libtiff-debuginfo-3.6.1-12.ia64.rpm
17c3f9699fa0862fb2dbc0af01d87d0c libtiff-devel-3.6.1-12.ia64.rpm

x86_64:
1d4f6e28d506038d48457bca69ef3b9f libtiff-3.6.1-12.i386.rpm
4478b8733a33ff74d0c778a708a7402c libtiff-3.6.1-12.x86_64.rpm
f77f23e1a0067ec56ee04bc3a8f20273 libtiff-debuginfo-3.6.1-12.i386.rpm
8e12c14d3de0e9872a4501d3b32751c7 libtiff-debuginfo-3.6.1-12.x86_64.rpm
3979f1422ee25b898976b32088aafb6c libtiff-devel-3.6.1-12.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3459
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3460
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3462
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3463
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3464
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3465
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFE0IBRXlSAg2UNWIIRAjXTAJ4+Di8TgjixAC3SZVtKAqxWzl1SGQCfcY1U
44qYilmHdr9Fj6qoO+WUpK8=
=YeSc
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung