-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: libtiff security update Advisory ID: RHSA-2014:0222-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0222.html Issue date: 2014-02-27 CVE Names: CVE-2010-2596 CVE-2013-1960 CVE-2013-1961 CVE-2013-4231 CVE-2013-4232 CVE-2013-4243 CVE-2013-4244 ===================================================================== 1. Summary: Updated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. A heap-based buffer overflow and a use-after-free flaw were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2013-1960, CVE-2013-4232) Multiple buffer overflow flaws were found in the gif2tiff tool. An attacker could use these flaws to create a specially crafted GIF file that could cause gif2tiff to crash or, possibly, execute arbitrary code. (CVE-2013-4231, CVE-2013-4243, CVE-2013-4244) A flaw was found in the way libtiff handled OJPEG-encoded TIFF images. An attacker could use this flaw to create a specially crafted TIFF file that would cause an application using libtiff to crash. (CVE-2010-2596) Multiple buffer overflow flaws were found in the tiff2pdf tool. An attacker could use these flaws to create a specially crafted TIFF file that would cause tiff2pdf to crash. (CVE-2013-1961) Red Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by Murray McAllister of the Red Hat Security Response Team, and the CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat Security Response Team. All libtiff users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running applications linked against libtiff must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 610759 - CVE-2010-2596 libtiff: assertion failure on downsampled OJPEG file 952131 - CVE-2013-1961 libtiff (tiff2pdf): Stack-based buffer overflow with malformed image-length and resolution 952158 - CVE-2013-1960 libtiff (tiff2pdf): Heap-based buffer overflow in t2_process_jpeg_strip() 995965 - CVE-2013-4231 libtiff (gif2tiff): GIF LZW decoder missing datasize value check 995975 - CVE-2013-4232 libtiff (tiff2pdf): use-after-free in t2p_readwrite_pdf_image() 996052 - CVE-2013-4243 libtiff (gif2tiff): possible heap-based buffer overflow in readgifimage() 996468 - CVE-2013-4244 libtiff (gif2tiff): OOB Write in LZW decompressor 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-10.el6_5.src.rpm i386: libtiff-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm x86_64: libtiff-3.9.4-10.el6_5.i686.rpm libtiff-3.9.4-10.el6_5.x86_64.rpm libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-10.el6_5.src.rpm i386: libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-devel-3.9.4-10.el6_5.i686.rpm libtiff-static-3.9.4-10.el6_5.i686.rpm x86_64: libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.x86_64.rpm libtiff-devel-3.9.4-10.el6_5.i686.rpm libtiff-devel-3.9.4-10.el6_5.x86_64.rpm libtiff-static-3.9.4-10.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-10.el6_5.src.rpm x86_64: libtiff-3.9.4-10.el6_5.i686.rpm libtiff-3.9.4-10.el6_5.x86_64.rpm libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-10.el6_5.src.rpm x86_64: libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.x86_64.rpm libtiff-devel-3.9.4-10.el6_5.i686.rpm libtiff-devel-3.9.4-10.el6_5.x86_64.rpm libtiff-static-3.9.4-10.el6_5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-10.el6_5.src.rpm i386: libtiff-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-devel-3.9.4-10.el6_5.i686.rpm ppc64: libtiff-3.9.4-10.el6_5.ppc.rpm libtiff-3.9.4-10.el6_5.ppc64.rpm libtiff-debuginfo-3.9.4-10.el6_5.ppc.rpm libtiff-debuginfo-3.9.4-10.el6_5.ppc64.rpm libtiff-devel-3.9.4-10.el6_5.ppc.rpm libtiff-devel-3.9.4-10.el6_5.ppc64.rpm s390x: libtiff-3.9.4-10.el6_5.s390.rpm libtiff-3.9.4-10.el6_5.s390x.rpm libtiff-debuginfo-3.9.4-10.el6_5.s390.rpm libtiff-debuginfo-3.9.4-10.el6_5.s390x.rpm libtiff-devel-3.9.4-10.el6_5.s390.rpm libtiff-devel-3.9.4-10.el6_5.s390x.rpm x86_64: libtiff-3.9.4-10.el6_5.i686.rpm libtiff-3.9.4-10.el6_5.x86_64.rpm libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.x86_64.rpm libtiff-devel-3.9.4-10.el6_5.i686.rpm libtiff-devel-3.9.4-10.el6_5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-10.el6_5.src.rpm i386: libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-static-3.9.4-10.el6_5.i686.rpm ppc64: libtiff-debuginfo-3.9.4-10.el6_5.ppc64.rpm libtiff-static-3.9.4-10.el6_5.ppc64.rpm s390x: libtiff-debuginfo-3.9.4-10.el6_5.s390x.rpm libtiff-static-3.9.4-10.el6_5.s390x.rpm x86_64: libtiff-debuginfo-3.9.4-10.el6_5.x86_64.rpm libtiff-static-3.9.4-10.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-10.el6_5.src.rpm i386: libtiff-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-devel-3.9.4-10.el6_5.i686.rpm x86_64: libtiff-3.9.4-10.el6_5.i686.rpm libtiff-3.9.4-10.el6_5.x86_64.rpm libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-debuginfo-3.9.4-10.el6_5.x86_64.rpm libtiff-devel-3.9.4-10.el6_5.i686.rpm libtiff-devel-3.9.4-10.el6_5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-10.el6_5.src.rpm i386: libtiff-debuginfo-3.9.4-10.el6_5.i686.rpm libtiff-static-3.9.4-10.el6_5.i686.rpm x86_64: libtiff-debuginfo-3.9.4-10.el6_5.x86_64.rpm libtiff-static-3.9.4-10.el6_5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2010-2596.html https://www.redhat.com/security/data/cve/CVE-2013-1960.html https://www.redhat.com/security/data/cve/CVE-2013-1961.html https://www.redhat.com/security/data/cve/CVE-2013-4231.html https://www.redhat.com/security/data/cve/CVE-2013-4232.html https://www.redhat.com/security/data/cve/CVE-2013-4243.html https://www.redhat.com/security/data/cve/CVE-2013-4244.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTD4bKXlSAg2UNWIIRAqYgAJ0bLDebogORpf2QkkZCyPAsqqte5ACfZ7/F 9kjPPFFXXpKCClco9Ymt6IA= =ptyC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce