TUCoPS :: Linux :: Apps A-M :: b06-3493.htm

Libtiff: multiple buffer overflows
libTIFF: Multiple buffer overflows
libTIFF: Multiple buffer overflows



--nextPart1271272.IyY0gmn4AZ
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200607-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libTIFF: Multiple buffer overflows
      Date: July 09, 2006
      Bugs: #135881
        ID: 200607-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
libTIFF contains buffer overflows that could result in arbitrary code
execution.

Background
=========
libTIFF provides support for reading and manipulating TIFF images.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-libs/tiff     < 3.8.2-r1                        >= 3.8.2-r1

Description
==========
A buffer overflow has been found in the t2p_write_pdf_string function
in tiff2pdf, which can been triggered with a TIFF file containing a
DocumentName tag with UTF-8 characters. An additional buffer overflow
has been found in the handling of the parameters in tiffsplit.

Impact
=====
A remote attacker could entice a user to load a specially crafted TIFF
file, resulting in the possible execution of arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libTIFF users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r1"

References
=========
  [ 1 ] CVE-2006-2193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2193 
  [ 2 ] CVE-2006-2656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2656 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200607-03.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1271272.IyY0gmn4AZ
Content-Type: application/pgp-signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQBEsS7rzKC5hMHO6rkRArY/AJ0cEGqyFWHajXuEKHpZYHbO/M0RjgCbB1X2
PmfSn2r/hQbj1DL2y7gmk/s=aUWs
-----END PGP SIGNATURE-----

--nextPart1271272.IyY0gmn4AZ--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH