summaryrefslogtreecommitdiff
blob: d87f71d7be5afd723a8b10fe4fbfbe2919b78d0b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200908-03">
  <title>libTIFF: User-assisted execution of arbitrary code</title>
  <synopsis>
    Multiple boundary checking vulnerabilities in libTIFF may allow for the
    remote execution of arbitrary code.
  </synopsis>
  <product type="ebuild">tiff</product>
  <announced>2009-08-07</announced>
  <revised count="01">2009-08-07</revised>
  <bug>276339</bug>
  <bug>276988</bug>
  <access>remote</access>
  <affected>
    <package name="media-libs/tiff" auto="yes" arch="*">
      <unaffected range="ge">3.8.2-r8</unaffected>
      <vulnerable range="lt">3.8.2-r8</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    libTIFF provides support for reading and manipulating TIFF (Tagged
    Image File Format) images.
    </p>
  </background>
  <description>
    <p>
    Two vulnerabilities have been reported in libTIFF:
    </p>
    <ul>
    <li>
    wololo reported a buffer underflow in the LZWDecodeCompat() function
    (CVE-2009-2285).
    </li>
    <li>
    Tielei Wang of ICST-ERCIS, Peking University reported two integer
    overflows leading to heap-based buffer overflows in the tiff2rgba and
    rgb2ycbcr tools (CVE-2009-2347).
    </li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to open a specially crafted TIFF
    file with an application making use of libTIFF or the tiff2rgba and
    rgb2ycbcr tools, possibly resulting in the execution of arbitrary code
    with the privileges of the user running the application.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All libTIFF users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=media-libs/tiff-3.8.2-r8"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2285">CVE-2009-2285</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2347">CVE-2009-2347</uri>
  </references>
  <metadata tag="requester" timestamp="2009-07-09T08:33:26Z">
    rbu
  </metadata>
  <metadata tag="submitter" timestamp="2009-07-11T02:17:53Z">
    rbu
  </metadata>
  <metadata tag="bugReady" timestamp="2009-08-05T13:20:56Z">
    a3li
  </metadata>
</glsa>