lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed May  3 22:38:46 2006
From: security at mandriva.com (security@...driva.com)
Subject: [ MDKSA-2006:082 ] - Updated libtiff packages fix
	vulnerabilities


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________
 
 Mandriva Linux Security Advisory                         MDKSA-2006:082
 http://www.mandriva.com/security/
 _______________________________________________________________________
 
 Package : libtiff
 Date    : May 3, 2006
 Affected: 10.2, 2006.0, Corporate 3.0, Multi Network Firewall 2.0
 _______________________________________________________________________
 
 Problem Description:
 
 Several bugs were discovered in libtiff that can lead to remote Denial
 of Service attacks.  These bugs can only be triggered by a user using
 an application that uses libtiff to process malformed TIFF images.
 
 The updated packages have been patched to correct these issues.
 _______________________________________________________________________

 References:
 
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2024
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2025
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2026
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2120
 _______________________________________________________________________
 
 Updated Packages:
 
 Mandriva Linux 10.2:
 08aa5454f03ea0daaf88792f1b28492d  10.2/RPMS/libtiff3-3.6.1-11.3.102mdk.i586.rpm
 edca378c1e3a3af275353828c8ba5746  10.2/RPMS/libtiff3-devel-3.6.1-11.3.102mdk.i586.rpm
 de9380639ecb80528e12cdfcc9b1f506  10.2/RPMS/libtiff3-static-devel-3.6.1-11.3.102mdk.i586.rpm
 6f3f3f8a152efa131e1fb1801452fc2c  10.2/RPMS/libtiff-progs-3.6.1-11.3.102mdk.i586.rpm
 c8add100f4b65e0a836f4b224f75fa38  10.2/SRPMS/libtiff-3.6.1-11.3.102mdk.src.rpm

 Mandriva Linux 10.2/X86_64:
 70df79d86316f9935d974d8e13a87b9b  x86_64/10.2/RPMS/lib64tiff3-3.6.1-11.3.102mdk.x86_64.rpm
 7e514fbb60efb31fdb095a364dab688e  x86_64/10.2/RPMS/lib64tiff3-devel-3.6.1-11.3.102mdk.x86_64.rpm
 42a6f0ab6296f393c56425650dcb8001  x86_64/10.2/RPMS/lib64tiff3-static-devel-3.6.1-11.3.102mdk.x86_64.rpm
 08aa5454f03ea0daaf88792f1b28492d  x86_64/10.2/RPMS/libtiff3-3.6.1-11.3.102mdk.i586.rpm
 edca378c1e3a3af275353828c8ba5746  x86_64/10.2/RPMS/libtiff3-devel-3.6.1-11.3.102mdk.i586.rpm
 de9380639ecb80528e12cdfcc9b1f506  x86_64/10.2/RPMS/libtiff3-static-devel-3.6.1-11.3.102mdk.i586.rpm
 cb843af331e738e4366d08c9aa10d254  x86_64/10.2/RPMS/libtiff-progs-3.6.1-11.3.102mdk.x86_64.rpm
 c8add100f4b65e0a836f4b224f75fa38  x86_64/10.2/SRPMS/libtiff-3.6.1-11.3.102mdk.src.rpm

 Mandriva Linux 2006.0:
 b312c637a3f8eaadd3ffef2f16106c61  2006.0/RPMS/libtiff3-3.6.1-12.2.20060mdk.i586.rpm
 0c78fe6412dd5d34e3be74f8e64bfcbe  2006.0/RPMS/libtiff3-devel-3.6.1-12.2.20060mdk.i586.rpm
 7985656ea5af359dc92d27a8f683511c  2006.0/RPMS/libtiff3-static-devel-3.6.1-12.2.20060mdk.i586.rpm
 6c9aad5364d6bbaafe838490c3de4149  2006.0/RPMS/libtiff-progs-3.6.1-12.2.20060mdk.i586.rpm
 8ebe45e1b516c5422078bccdc540fb90  2006.0/SRPMS/libtiff-3.6.1-12.2.20060mdk.src.rpm

 Mandriva Linux 2006.0/X86_64:
 3741640beefd9ceb2741dd894c00c5e7  x86_64/2006.0/RPMS/lib64tiff3-3.6.1-12.2.20060mdk.x86_64.rpm
 630cf4538bd6af1271128b0f842daf06  x86_64/2006.0/RPMS/lib64tiff3-devel-3.6.1-12.2.20060mdk.x86_64.rpm
 cdbe7a7912cc50b3e956ed4788cdf340  x86_64/2006.0/RPMS/lib64tiff3-static-devel-3.6.1-12.2.20060mdk.x86_64.rpm
 b312c637a3f8eaadd3ffef2f16106c61  x86_64/2006.0/RPMS/libtiff3-3.6.1-12.2.20060mdk.i586.rpm
 0c78fe6412dd5d34e3be74f8e64bfcbe  x86_64/2006.0/RPMS/libtiff3-devel-3.6.1-12.2.20060mdk.i586.rpm
 7985656ea5af359dc92d27a8f683511c  x86_64/2006.0/RPMS/libtiff3-static-devel-3.6.1-12.2.20060mdk.i586.rpm
 c18a79a99fd471ced4b9915a3f9cd02e  x86_64/2006.0/RPMS/libtiff-progs-3.6.1-12.2.20060mdk.x86_64.rpm
 8ebe45e1b516c5422078bccdc540fb90  x86_64/2006.0/SRPMS/libtiff-3.6.1-12.2.20060mdk.src.rpm

 Corporate 3.0:
 5b1cab786292da88043f192f544711d4  corporate/3.0/RPMS/libtiff3-3.5.7-11.9.C30mdk.i586.rpm
 07778376fbe909b72f11c72408802fce  corporate/3.0/RPMS/libtiff3-devel-3.5.7-11.9.C30mdk.i586.rpm
 2ce6f04f2ceb4e0c116b7f7a286b12e8  corporate/3.0/RPMS/libtiff3-static-devel-3.5.7-11.9.C30mdk.i586.rpm
 d070d7982ab041207bb3cbed78cdfedf  corporate/3.0/RPMS/libtiff-progs-3.5.7-11.9.C30mdk.i586.rpm
 b1d24c6cf07a8af24f162554bc891678  corporate/3.0/SRPMS/libtiff-3.5.7-11.9.C30mdk.src.rpm

 Corporate 3.0/X86_64:
 28e50e45ffbd233c2613455e5e128bae  x86_64/corporate/3.0/RPMS/lib64tiff3-3.5.7-11.9.C30mdk.x86_64.rpm
 e43553c5fe9b72c12ba5538b4f5cae9a  x86_64/corporate/3.0/RPMS/lib64tiff3-devel-3.5.7-11.9.C30mdk.x86_64.rpm
 160b42be0ce2429fd6d14fca71d193a2  x86_64/corporate/3.0/RPMS/lib64tiff3-static-devel-3.5.7-11.9.C30mdk.x86_64.rpm
 5b1cab786292da88043f192f544711d4  x86_64/corporate/3.0/RPMS/libtiff3-3.5.7-11.9.C30mdk.i586.rpm
 2e301111d4c1920dfb9a83324492bec7  x86_64/corporate/3.0/RPMS/libtiff-progs-3.5.7-11.9.C30mdk.x86_64.rpm
 b1d24c6cf07a8af24f162554bc891678  x86_64/corporate/3.0/SRPMS/libtiff-3.5.7-11.9.C30mdk.src.rpm

 Multi Network Firewall 2.0:
 7f6bd8706a7b6ffc36649aad2f4e199d  mnf/2.0/RPMS/libtiff3-3.5.7-11.9.M20mdk.i586.rpm
 320c31cfb0f44f1d3b43baf8f486e260  mnf/2.0/SRPMS/libtiff-3.5.7-11.9.M20mdk.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.2 (GNU/Linux)

iD8DBQFEWOdImqjQ0CJFipgRAgTeAJ91J7s/9SRK+d872XhloHZKEdSB9QCg4oxN
wHuMEdrSD1szf++QPdClUYQ=
=Vw5Q
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ