GLSA 200908-03: libTIFF: User-assisted execution of arbitrary code

Severity:normal
Title:libTIFF: User-assisted execution of arbitrary code
Date:08/07/2009
Bugs: #276339, #276988
ID:200908-03

Synopsis

Multiple boundary checking vulnerabilities in libTIFF may allow for the remote execution of arbitrary code.

Background

libTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.

Affected packages

Package Vulnerable Unaffected Architecture(s)
media-libs/tiff < 3.8.2-r8 >= 3.8.2-r8 All supported architectures

Description

Two vulnerabilities have been reported in libTIFF:

  • wololo reported a buffer underflow in the LZWDecodeCompat() function (CVE-2009-2285).
  • Tielei Wang of ICST-ERCIS, Peking University reported two integer overflows leading to heap-based buffer overflows in the tiff2rgba and rgb2ycbcr tools (CVE-2009-2347).

Impact

A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF or the tiff2rgba and rgb2ycbcr tools, possibly resulting in the execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All libTIFF users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r8"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200908-03.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!