what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2012-184

Mandriva Linux Security Advisory 2012-184
Posted Dec 27, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-184 - A stack-based buffer overflow was found in the way libtiff handled DOTRANGE tags. An attacker could use this flaw to create a specially-crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. The updated packages have been patched to correct this issue.

tags | advisory, overflow, arbitrary
systems | linux, mandriva
advisories | CVE-2012-5581
SHA-256 | 63bb15678f98d3f88c55fc3fd9fdc5b2ab5cde83476b9ca26866d1e2f13c833b

Mandriva Linux Security Advisory 2012-184

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2012:184
http://www.mandriva.com/security/
_______________________________________________________________________

Package : libtiff
Date : December 27, 2012
Affected: 2011., Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

A vulnerability was found and corrected in libtiff:

A stack-based buffer overflow was found in the way libtiff
handled DOTRANGE tags. An attacker could use this flaw to create
a specially-crafted TIFF file that, when opened, would cause an
application linked against libtiff to crash or, possibly, execute
arbitrary code (CVE-2012-5581).

The updated packages have been patched to correct this issue.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5581
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2011:
701b5dc20a00f76975cfa959e273e374 2011/i586/libtiff3-3.9.5-1.5-mdv2011.0.i586.rpm
c5e077aeab3099c78395bbf4b8c9c31c 2011/i586/libtiff-devel-3.9.5-1.5-mdv2011.0.i586.rpm
c082e756feaab7d143989db2815b0f21 2011/i586/libtiff-progs-3.9.5-1.5-mdv2011.0.i586.rpm
fe88ad826a992501f81b67326b0440e6 2011/i586/libtiff-static-devel-3.9.5-1.5-mdv2011.0.i586.rpm
e53ec07e3178ae3b9a60e0425b961321 2011/SRPMS/libtiff-3.9.5-1.5.src.rpm

Mandriva Linux 2011/X86_64:
72fd5242f5ac230541be60b84a30e159 2011/x86_64/lib64tiff3-3.9.5-1.5-mdv2011.0.x86_64.rpm
cdc5163291a6a9bc0be639e3d9e833be 2011/x86_64/lib64tiff-devel-3.9.5-1.5-mdv2011.0.x86_64.rpm
e598160457755a2400bb9f6c330b78a0 2011/x86_64/lib64tiff-static-devel-3.9.5-1.5-mdv2011.0.x86_64.rpm
11ee95685a6736a115eb1920ee8f42c5 2011/x86_64/libtiff-progs-3.9.5-1.5-mdv2011.0.x86_64.rpm
e53ec07e3178ae3b9a60e0425b961321 2011/SRPMS/libtiff-3.9.5-1.5.src.rpm

Mandriva Enterprise Server 5:
3639023296ad42f14876581bb44601c6 mes5/i586/libtiff3-3.8.2-12.10mdvmes5.2.i586.rpm
a8f270389a84ddcffa4384b6f46592be mes5/i586/libtiff3-devel-3.8.2-12.10mdvmes5.2.i586.rpm
0739c37b055af7ab1b1d5ff444350348 mes5/i586/libtiff3-static-devel-3.8.2-12.10mdvmes5.2.i586.rpm
b63d30cee2973e70c9f4bae2a9a73f32 mes5/i586/libtiff-progs-3.8.2-12.10mdvmes5.2.i586.rpm
4e36ad15fc628559cb2bf3706c95355e mes5/SRPMS/libtiff-3.8.2-12.10mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
09a5cd20b0dd7a98ce7b8f78dec6dab6 mes5/x86_64/lib64tiff3-3.8.2-12.10mdvmes5.2.x86_64.rpm
99b4050efd1adc3911f1a1f845091d05 mes5/x86_64/lib64tiff3-devel-3.8.2-12.10mdvmes5.2.x86_64.rpm
087bd7d1e2a97a828e0687e77c633a28 mes5/x86_64/lib64tiff3-static-devel-3.8.2-12.10mdvmes5.2.x86_64.rpm
238bddcfbbec8e43366ad8ef9d3a19aa mes5/x86_64/libtiff-progs-3.8.2-12.10mdvmes5.2.x86_64.rpm
4e36ad15fc628559cb2bf3706c95355e mes5/SRPMS/libtiff-3.8.2-12.10mdvmes5.2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQ3BcOmqjQ0CJFipgRAsXbAKDozGE87O2c9Lb9KplMmJaj6nYYwQCgtA2M
W+Fw5e5i9jpoWxt4C7Mf+sI=
=bZG5
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close