exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-1498-1

Ubuntu Security Notice USN-1498-1
Posted Jul 5, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1498-1 - It was discovered that the TIFF library incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. It was discovered that the tiff2pdf utility incorrectly handled certain malformed TIFF images. If a user or automated system were tricked into opening a specially crafted TIFF image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2012-2088, CVE-2012-2113, CVE-2012-2088, CVE-2012-2113
SHA-256 | 3b79f4af0c1548cb1ed223db3afc67082ff8290dc8746f691a68cb86abbbd616

Ubuntu Security Notice USN-1498-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-1498-1
July 05, 2012

tiff vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

The TIFF library could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that the TIFF library incorrectly handled certain
malformed TIFF images. If a user or automated system were tricked into
opening a specially crafted TIFF image, a remote attacker could crash the
application, leading to a denial of service, or possibly execute arbitrary
code with user privileges. (CVE-2012-2088)

It was discovered that the tiff2pdf utility incorrectly handled certain
malformed TIFF images. If a user or automated system were tricked into
opening a specially crafted TIFF image, a remote attacker could crash the
application, leading to a denial of service, or possibly execute arbitrary
code with user privileges. (CVE-2012-2113)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libtiff-tools 3.9.5-2ubuntu1.1
libtiff4 3.9.5-2ubuntu1.1

Ubuntu 11.10:
libtiff-tools 3.9.5-1ubuntu1.2
libtiff4 3.9.5-1ubuntu1.2

Ubuntu 11.04:
libtiff-tools 3.9.4-5ubuntu6.2
libtiff4 3.9.4-5ubuntu6.2

Ubuntu 10.04 LTS:
libtiff-tools 3.9.2-2ubuntu0.9
libtiff4 3.9.2-2ubuntu0.9

Ubuntu 8.04 LTS:
libtiff-tools 3.8.2-7ubuntu3.12
libtiff4 3.8.2-7ubuntu3.12

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1498-1
CVE-2012-2088, CVE-2012-2113

Package Information:
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.1
https://launchpad.net/ubuntu/+source/tiff/3.9.5-1ubuntu1.2
https://launchpad.net/ubuntu/+source/tiff/3.9.4-5ubuntu6.2
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.9
https://launchpad.net/ubuntu/+source/tiff/3.8.2-7ubuntu3.12
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close