what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3212-1

Ubuntu Security Notice USN-3212-1
Posted Feb 27, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3212-1 - It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-7554, CVE-2015-8668, CVE-2016-10092, CVE-2016-10093, CVE-2016-10094, CVE-2016-3622, CVE-2016-3623, CVE-2016-3624, CVE-2016-3632, CVE-2016-3658, CVE-2016-3945, CVE-2016-3990, CVE-2016-3991, CVE-2016-5314, CVE-2016-5315, CVE-2016-5316, CVE-2016-5317, CVE-2016-5320, CVE-2016-5321, CVE-2016-5322, CVE-2016-5323, CVE-2016-5652, CVE-2016-5875, CVE-2016-6223, CVE-2016-8331, CVE-2016-9273, CVE-2016-9297, CVE-2016-9448
SHA-256 | 50e2487e59c9fd362a115544695941590f358ca4f554cabb42c9b3cff485021f

Ubuntu Security Notice USN-3212-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3212-1
February 27, 2017

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
libtiff-tools 4.0.6-2ubuntu0.1
libtiff5 4.0.6-2ubuntu0.1

Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.1
libtiff5 4.0.6-1ubuntu0.1

Ubuntu 14.04 LTS:
libtiff-tools 4.0.3-7ubuntu0.6
libtiff5 4.0.3-7ubuntu0.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3212-1
CVE-2015-7554, CVE-2015-8668, CVE-2016-10092, CVE-2016-10093,
CVE-2016-10094, CVE-2016-3622, CVE-2016-3623, CVE-2016-3624,
CVE-2016-3632, CVE-2016-3658, CVE-2016-3945, CVE-2016-3990,
CVE-2016-3991, CVE-2016-5314, CVE-2016-5315, CVE-2016-5316,
CVE-2016-5317, CVE-2016-5320, CVE-2016-5321, CVE-2016-5322,
CVE-2016-5323, CVE-2016-5652, CVE-2016-5875, CVE-2016-6223,
CVE-2016-8331, CVE-2016-9273, CVE-2016-9297, CVE-2016-9448,
CVE-2016-9453, CVE-2016-9532, CVE-2016-9533, CVE-2016-9534,
CVE-2016-9535, CVE-2016-9536, CVE-2016-9537, CVE-2016-9538,
CVE-2016-9539, CVE-2016-9540, CVE-2017-5225

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.6-2ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.6


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close