lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun Jul  9 17:29:40 2006
From: jaervosz at gentoo.org (Sune Kloppenborg Jeppesen)
Subject: [ GLSA 200607-03 ] libTIFF: Multiple buffer
	overflows

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200607-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: libTIFF: Multiple buffer overflows
      Date: July 09, 2006
      Bugs: #135881
        ID: 200607-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

libTIFF contains buffer overflows that could result in arbitrary code
execution.

Background
==========

libTIFF provides support for reading and manipulating TIFF images.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  media-libs/tiff     < 3.8.2-r1                        >= 3.8.2-r1

Description
===========

A buffer overflow has been found in the t2p_write_pdf_string function
in tiff2pdf, which can been triggered with a TIFF file containing a
DocumentName tag with UTF-8 characters. An additional buffer overflow
has been found in the handling of the parameters in tiffsplit.

Impact
======

A remote attacker could entice a user to load a specially crafted TIFF
file, resulting in the possible execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libTIFF users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r1"

References
==========

  [ 1 ] CVE-2006-2193
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2193
  [ 2 ] CVE-2006-2656
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-2656

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200607-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 191 bytes
Desc: not available
Url : http://lists.grok.org.uk/pipermail/full-disclosure/attachments/20060709/079b38c0/attachment.bin

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ