- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201402-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: libTIFF: Multiple vulnerabilities
     Date: February 21, 2014
     Bugs: #440154, #440944, #468334, #480466, #486590
       ID: 201402-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in libTIFF, allowing remote
attackers to execute arbitrary code or cause Denial of Service.

Background
=========
libTIFF provides support for reading and manipulating TIFF (Tagged
Image File Format) images.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/tiff             < 4.0.3-r6              *>= 3.9.7-r1
                                                          >= 4.0.3-r6

Description
==========
Multiple vulnerabilities have been discovered in libTIFF. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could entice a user to open a specially crafted TIFF
file with an application making use of libTIFF, possibly resulting in
execution of arbitrary code with the privileges of the user running the
application or a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libTIFF 4.* users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.3-r6"

All libTIFF 3.* users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.7-r1"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
=========
[ 1 ] CVE-2012-4447
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4447
[ 2 ] CVE-2012-4564
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4564
[ 3 ] CVE-2013-1960
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1960
[ 4 ] CVE-2013-1961
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1961
[ 5 ] CVE-2013-4231
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4231
[ 6 ] CVE-2013-4232
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4232
[ 7 ] CVE-2013-4244
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4244

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201402-21

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201402-21: libTIFF: Multiple vulnerabilities

Multiple vulnerabilities have been found in libTIFF, allowing remote attackers to execute arbitrary code or cause Denial of Service.

Summary

Multiple vulnerabilities have been discovered in libTIFF. Please review the CVE identifiers referenced below for details.

Resolution

All libTIFF 4.* users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.3-r6"
All libTIFF 3.* users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.9.7-r1"
Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying these packages.

References

[ 1 ] CVE-2012-4447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4447 [ 2 ] CVE-2012-4564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4564 [ 3 ] CVE-2013-1960 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1960 [ 4 ] CVE-2013-1961 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1961 [ 5 ] CVE-2013-4231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4231 [ 6 ] CVE-2013-4232 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4232 [ 7 ] CVE-2013-4244 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4244

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201402-21

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: libTIFF: Multiple vulnerabilities
Date: February 21, 2014
Bugs: #440154, #440944, #468334, #480466, #486590
ID: 201402-21

Synopsis

Multiple vulnerabilities have been found in libTIFF, allowing remote attackers to execute arbitrary code or cause Denial of Service.

Background

libTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/tiff < 4.0.3-r6 *>= 3.9.7-r1 >= 4.0.3-r6

Impact

===== A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF, possibly resulting in execution of arbitrary code with the privileges of the user running the application or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News