lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 04 Jul 2012 15:13:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2012:101 ] libtiff

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2012:101
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : libtiff
 Date    : July 4, 2012
 Affected: 2010.1, 2011., Enterprise Server 5.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been discovered and corrected in libtiff:
 
 libtiff did not properly convert between signed and unsigned integer
 values, leading to a buffer overflow. An attacker could use this flaw
 to create a specially-crafted TIFF file that, when opened, would
 cause an application linked against libtiff to crash or, possibly,
 execute arbitrary code (CVE-2012-2088).
 
 Multiple integer overflow flaws, leading to heap-based buffer
 overflows, were found in the tiff2pdf tool. An attacker could use
 these flaws to create a specially-crafted TIFF file that would cause
 tiff2pdf to crash or, possibly, execute arbitrary code (CVE-2012-2113).
 
 The updated packages have been patched to correct these issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2088
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2113
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2010.1:
 07b551d64fb052e74b6bb0c3a9f9c480  2010.1/i586/libtiff3-3.9.2-2.7mdv2010.2.i586.rpm
 394ac082e463380dcc666ac57366699f  2010.1/i586/libtiff-devel-3.9.2-2.7mdv2010.2.i586.rpm
 eb23486bf78ba6bc4ffe3674b487f657  2010.1/i586/libtiff-progs-3.9.2-2.7mdv2010.2.i586.rpm
 182fcea521f50c749e86d07d0c5f6df1  2010.1/i586/libtiff-static-devel-3.9.2-2.7mdv2010.2.i586.rpm 
 e7c84b6feed050f2d57fb7cc65214962  2010.1/SRPMS/libtiff-3.9.2-2.7mdv2010.2.src.rpm

 Mandriva Linux 2010.1/X86_64:
 eda8051b551209ac35ddbc6d029ec1f7  2010.1/x86_64/lib64tiff3-3.9.2-2.7mdv2010.2.x86_64.rpm
 01c5ac4466774c63ed2113b047f92435  2010.1/x86_64/lib64tiff-devel-3.9.2-2.7mdv2010.2.x86_64.rpm
 e29bb4ec2eafaa3b4b2938167e452512  2010.1/x86_64/lib64tiff-static-devel-3.9.2-2.7mdv2010.2.x86_64.rpm
 d8480608cea8e192fa61a85f6767eae2  2010.1/x86_64/libtiff-progs-3.9.2-2.7mdv2010.2.x86_64.rpm 
 e7c84b6feed050f2d57fb7cc65214962  2010.1/SRPMS/libtiff-3.9.2-2.7mdv2010.2.src.rpm

 Mandriva Linux 2011:
 cb98110344315aae705d0f462790423a  2011/i586/libtiff3-3.9.5-1.2-mdv2011.0.i586.rpm
 758c15362cc458ea59f854258a032021  2011/i586/libtiff-devel-3.9.5-1.2-mdv2011.0.i586.rpm
 72e291390f53e3d8491c0e4d56c4a4d0  2011/i586/libtiff-progs-3.9.5-1.2-mdv2011.0.i586.rpm
 1e55c078faea949e74e3c5e1b687bdfc  2011/i586/libtiff-static-devel-3.9.5-1.2-mdv2011.0.i586.rpm 
 c8ddd63f1547670ad2a38a9a91e46e8f  2011/SRPMS/libtiff-3.9.5-1.2.src.rpm

 Mandriva Linux 2011/X86_64:
 97b6e333e71e1c4951ddeeb7fe31f12e  2011/x86_64/lib64tiff3-3.9.5-1.2-mdv2011.0.x86_64.rpm
 e83229ea15dca5fd4facbe7c3521a8ea  2011/x86_64/lib64tiff-devel-3.9.5-1.2-mdv2011.0.x86_64.rpm
 d1839783a583fbf4d0373bf6ee1af4d5  2011/x86_64/lib64tiff-static-devel-3.9.5-1.2-mdv2011.0.x86_64.rpm
 31d5a8ce09f8b37e6b702d0a6ac2eb73  2011/x86_64/libtiff-progs-3.9.5-1.2-mdv2011.0.x86_64.rpm 
 c8ddd63f1547670ad2a38a9a91e46e8f  2011/SRPMS/libtiff-3.9.5-1.2.src.rpm

 Mandriva Enterprise Server 5:
 1a50b15181c1ab1e0e8b88dc502fbae6  mes5/i586/libtiff3-3.8.2-12.7mdvmes5.2.i586.rpm
 f9b2231fe4cb2602bcd8faf8b7993125  mes5/i586/libtiff3-devel-3.8.2-12.7mdvmes5.2.i586.rpm
 f41227b6b00ad12ec28667998873821e  mes5/i586/libtiff3-static-devel-3.8.2-12.7mdvmes5.2.i586.rpm
 609ee34682369c6362f1187088a1e795  mes5/i586/libtiff-progs-3.8.2-12.7mdvmes5.2.i586.rpm 
 9814c1941615583572081fb2bd67983f  mes5/SRPMS/libtiff-3.8.2-12.7mdvmes5.2.src.rpm

 Mandriva Enterprise Server 5/X86_64:
 65604397143534c4896be0f78dd6dfaa  mes5/x86_64/lib64tiff3-3.8.2-12.7mdvmes5.2.x86_64.rpm
 c6ba98310571764b3e650a00291ca571  mes5/x86_64/lib64tiff3-devel-3.8.2-12.7mdvmes5.2.x86_64.rpm
 736ff679c55d1cdbe9c2f0e5c02def4a  mes5/x86_64/lib64tiff3-static-devel-3.8.2-12.7mdvmes5.2.x86_64.rpm
 b2e9f3761133ed07b4e4d6aca55db8fd  mes5/x86_64/libtiff-progs-3.8.2-12.7mdvmes5.2.x86_64.rpm 
 9814c1941615583572081fb2bd67983f  mes5/SRPMS/libtiff-3.8.2-12.7mdvmes5.2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFP9BMSmqjQ0CJFipgRArc2AJ9y6T0iAiv/DAv6zUVfvFIb4kxsrQCg5maZ
lh6Om7dAUJFjXXmEOTyjmCU=
=cHkx
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists