- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201209-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: libTIFF: Multiple vulnerabilities
     Date: September 23, 2012
     Bugs: #307001, #324885, #357271, #359871, #371308, #410931,
           #422673, #427166
       ID: 201209-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in libTIFF could result in execution of
arbitrary code or Denial of Service.

Background
=========
libTIFF provides support for reading and manipulating TIFF (Tagged
Image File Format) images.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/tiff             < 4.0.2-r1              *>= 3.9.5-r2
                                                          >= 4.0.2-r1

Description
==========
Multiple vulnerabilities have been discovered in libTIFF. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted TIFF
file with an application making use of libTIFF, possibly resulting in
execution of arbitrary code with the privileges of the user running the
application or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libTIFF 4.0 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.2-r1"

All libTIFF 3.9 users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.5-r2"

References
=========
[  1 ] CVE-2009-2347
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2347
[  2 ] CVE-2009-5022
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5022
[  3 ] CVE-2010-1411
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1411
[  4 ] CVE-2010-2065
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2065
[  5 ] CVE-2010-2067
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2067
[  6 ] CVE-2010-2233
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2233
[  7 ] CVE-2010-2443
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2443
[  8 ] CVE-2010-2481
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2481
[  9 ] CVE-2010-2482
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2482
[ 10 ] CVE-2010-2483
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2483
[ 11 ] CVE-2010-2595
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2595
[ 12 ] CVE-2010-2596
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2596
[ 13 ] CVE-2010-2597
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2597
[ 14 ] CVE-2010-2630
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2630
[ 15 ] CVE-2010-2631
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2631
[ 16 ] CVE-2010-3087
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3087
[ 17 ] CVE-2010-4665
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4665
[ 18 ] CVE-2011-0192
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192
[ 19 ] CVE-2011-0192
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192
[ 20 ] CVE-2011-1167
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167
[ 21 ] CVE-2011-1167
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167
[ 22 ] CVE-2012-1173
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1173
[ 23 ] CVE-2012-2088
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2088
[ 24 ] CVE-2012-2113
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2113
[ 25 ] CVE-2012-3401
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3401

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201209-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201209-02: libTIFF: Multiple vulnerabilities

Multiple vulnerabilities in libTIFF could result in execution of arbitrary code or Denial of Service.

Summary

Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details.

Resolution

All libTIFF 4.0 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.2-r1"
All libTIFF 3.9 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.5-r2"

References

[ 1 ] CVE-2009-2347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2347 [ 2 ] CVE-2009-5022 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5022 [ 3 ] CVE-2010-1411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1411 [ 4 ] CVE-2010-2065 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2065 [ 5 ] CVE-2010-2067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2067 [ 6 ] CVE-2010-2233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2233 [ 7 ] CVE-2010-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2443 [ 8 ] CVE-2010-2481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2481 [ 9 ] CVE-2010-2482 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2482 [ 10 ] CVE-2010-2483 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2483 [ 11 ] CVE-2010-2595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2595 [ 12 ] CVE-2010-2596 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2596 [ 13 ] CVE-2010-2597 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2597 [ 14 ] CVE-2010-2630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2630 [ 15 ] CVE-2010-2631 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2631 [ 16 ] CVE-2010-3087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3087 [ 17 ] CVE-2010-4665 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4665 [ 18 ] CVE-2011-0192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192 [ 19 ] CVE-2011-0192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192 [ 20 ] CVE-2011-1167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167 [ 21 ] CVE-2011-1167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167 [ 22 ] CVE-2012-1173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1173 [ 23 ] CVE-2012-2088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2088 [ 24 ] CVE-2012-2113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2113 [ 25 ] CVE-2012-3401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3401

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201209-02

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: libTIFF: Multiple vulnerabilities
Date: September 23, 2012
Bugs: #307001, #324885, #357271, #359871, #371308, #410931,
ID: 201209-02

Synopsis

Multiple vulnerabilities in libTIFF could result in execution of arbitrary code or Denial of Service.

Background

libTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/tiff < 4.0.2-r1 *>= 3.9.5-r2 >= 4.0.2-r1

Impact

===== A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News