what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2553-2

Ubuntu Security Notice USN-2553-2
Posted Apr 2, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2553-2 - USN-2553-1 fixed vulnerabilities in LibTIFF. One of the security fixes caused a regression when saving certain TIFF files with a Predictor tag. The problematic patch has been temporarily backed out until a more complete fix is available. Various other issues were also addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2014-8130, CVE-2014-9330, CVE-2014-9655
SHA-256 | 0dd5a8710212488bbb9a34fdc96f600275ee2a21f853b93728fe6796576c12d8

Ubuntu Security Notice USN-2553-2

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2553-2
April 01, 2015

tiff regression
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

USN-2553-1 introduced a regression in LibTIFF.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

USN-2553-1 fixed vulnerabilities in LibTIFF. One of the security fixes
caused a regression when saving certain TIFF files with a Predictor tag.
The problematic patch has been temporarily backed out until a more complete
fix is available.

We apologize for the inconvenience.

Original advisory details:

William Robinet discovered that LibTIFF incorrectly handled certain
malformed images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. (CVE-2014-8127, CVE-2014-8128, CVE-2014-8129,
CVE-2014-8130)
Paris Zoumpouloglou discovered that LibTIFF incorrectly handled certain
malformed BMP images. If a user or automated system were tricked into
opening a specially crafted BMP image, a remote attacker could crash the
application, leading to a denial of service. (CVE-2014-9330)
Michal Zalewski discovered that LibTIFF incorrectly handled certain
malformed images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. (CVE-2014-9655)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
libtiff5 4.0.3-10ubuntu0.2

Ubuntu 14.04 LTS:
libtiff5 4.0.3-7ubuntu0.3

Ubuntu 12.04 LTS:
libtiff4 3.9.5-2ubuntu1.8

Ubuntu 10.04 LTS:
libtiff4 3.9.2-2ubuntu0.16

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2553-2
http://www.ubuntu.com/usn/usn-2553-1
https://launchpad.net/bugs/1439186

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.3-10ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.3
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.8
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.16
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close