Full Disclosure mailing list archives

[ GLSA 200809-07 ] libTIFF: User-assisted execution of arbitrary code


From: Pierre-Yves Rofes <py () gentoo org>
Date: Mon, 08 Sep 2008 19:57:53 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200809-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                             http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

   Severity: Normal
      Title: libTIFF: User-assisted execution of arbitrary code
       Date: September 08, 2008
       Bugs: #234080
         ID: 200809-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple buffer underflow vulnerabilities in libTIFF may allow for the
remote execution of arbitrary code.

Background
==========

libTIFF provides support for reading and manipulating TIFF (Tagged
Image File Format) images.

Affected packages
=================

     -------------------------------------------------------------------
      Package          /  Vulnerable  /                      Unaffected
     -------------------------------------------------------------------
   1  media-libs/tiff     < 3.8.2-r4                        >= 3.8.2-r4

Description
===========

Drew Yao (Apple Product Security) and Clay Wood reported multiple
buffer underflows in the LZWDecode() and LZWDecodeCompat() functions in
tif_lzw.c when processing TIFF files.

Impact
======

A remote attacker could entice a user to open a specially crafted TIFF
file with an application making use of libTIFF, possibly resulting in
the remote execution of arbitrary code with the privileges of the user
running the application.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libTIFF users should upgrade to the latest version:

     # emerge --sync
     # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r4"

References
==========

   [ 1 ] CVE-2008-2327
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

   http://security.gentoo.org/glsa/glsa-200809-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: