- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200608-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libTIFF: Multiple vulnerabilities
      Date: August 04, 2006
      Bugs: #142383
        ID: 200608-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
libTIFF contains several vulnerabilities that could result in arbitrary
code execution.

Background
=========
libTIFF provides support for reading and manipulating TIFF images.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-libs/tiff     < 3.8.2-r2                        >= 3.8.2-r2

Description
==========
Tavis Ormandy of the Google Security Team discovered several heap and
stack buffer overflows and other flaws in libTIFF. The affected parts
include the TIFFFetchShortPair(), TIFFScanLineSize() and
EstimateStripByteCounts() functions, and the PixarLog and NeXT RLE
decoders.

Impact
=====
A remote attacker could entice a user to open a specially crafted TIFF
file, resulting in the possible execution of arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libTIFF users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r2"

References
=========
  [ 1 ] CVE-2006-3459
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3459
  [ 2 ] CVE-2006-3460
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3460
  [ 3 ] CVE-2006-3461
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3461
  [ 4 ] CVE-2006-3462
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3462
  [ 5 ] CVE-2006-3463
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3463
  [ 6 ] CVE-2006-3464
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3464
  [ 7 ] CVE-2006-3465
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3465

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200608-07

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200608-07: libTIFF: Multiple vulnerabilities

libTIFF contains several vulnerabilities that could result in arbitrary code execution.

Summary

Gentoo Linux Security Advisory GLSA 200608-07 https://security.gentoo.org/ Severity: Normal Title: libTIFF: Multiple vulnerabilities Date: August 04, 2006 Bugs: #142383 ID: 200608-07

Synopsis ======= libTIFF contains several vulnerabilities that could result in arbitrary code execution.
Background ========= libTIFF provides support for reading and manipulating TIFF images.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/tiff < 3.8.2-r2 >= 3.8.2-r2
========== Tavis Ormandy of the Google Security Team discovered several heap and stack buffer overflows and other flaws in libTIFF. The affected parts include the TIFFFetchShortPair(), TIFFScanLineSize() and EstimateStripByteCounts() functions, and the PixarLog and NeXT RLE decoders.
Impact ===== A remote attacker could entice a user to open a specially crafted TIFF file, resulting in the possible execution of arbitrary code.
Workaround ========= There is no known workaround at this time.
Resolution ========= All libTIFF users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r2"
References ========= [ 1 ] CVE-2006-3459 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3459 [ 2 ] CVE-2006-3460 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3460 [ 3 ] CVE-2006-3461 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3461 [ 4 ] CVE-2006-3462 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3462 [ 5 ] CVE-2006-3463 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3463 [ 6 ] CVE-2006-3464 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3464 [ 7 ] CVE-2006-3465 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3465
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200608-07
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2006 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News