News

Friday, July 06, 2012

ubuntu-security-announce Digest, Vol 94, Issue 3

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1498-1] tiff vulnerabilities (Marc Deslauriers)


----------------------------------------------------------------------

Message: 1
Date: Thu, 05 Jul 2012 10:26:19 -0400
From: Marc Deslauriers <marc.deslauriers@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1498-1] tiff vulnerabilities
Message-ID: <1341498379.3024.7.camel@mdlinux>
Content-Type: text/plain; charset="utf-8"

==========================================================================
Ubuntu Security Notice USN-1498-1
July 05, 2012

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

The TIFF library could be made to crash or run programs as your login if it
opened a specially crafted file.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that the TIFF library incorrectly handled certain
malformed TIFF images. If a user or automated system were tricked into
opening a specially crafted TIFF image, a remote attacker could crash the
application, leading to a denial of service, or possibly execute arbitrary
code with user privileges. (CVE-2012-2088)

It was discovered that the tiff2pdf utility incorrectly handled certain
malformed TIFF images. If a user or automated system were tricked into
opening a specially crafted TIFF image, a remote attacker could crash the
application, leading to a denial of service, or possibly execute arbitrary
code with user privileges. (CVE-2012-2113)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libtiff-tools 3.9.5-2ubuntu1.1
libtiff4 3.9.5-2ubuntu1.1

Ubuntu 11.10:
libtiff-tools 3.9.5-1ubuntu1.2
libtiff4 3.9.5-1ubuntu1.2

Ubuntu 11.04:
libtiff-tools 3.9.4-5ubuntu6.2
libtiff4 3.9.4-5ubuntu6.2

Ubuntu 10.04 LTS:
libtiff-tools 3.9.2-2ubuntu0.9
libtiff4 3.9.2-2ubuntu0.9

Ubuntu 8.04 LTS:
libtiff-tools 3.8.2-7ubuntu3.12
libtiff4 3.8.2-7ubuntu3.12

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1498-1
CVE-2012-2088, CVE-2012-2113

Package Information:
https://launchpad.net/ubuntu/+source/tiff/3.9.5-2ubuntu1.1
https://launchpad.net/ubuntu/+source/tiff/3.9.5-1ubuntu1.2
https://launchpad.net/ubuntu/+source/tiff/3.9.4-5ubuntu6.2
https://launchpad.net/ubuntu/+source/tiff/3.9.2-2ubuntu0.9
https://launchpad.net/ubuntu/+source/tiff/3.8.2-7ubuntu3.12


-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20120705/96d618fe/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 94, Issue 3
*******************************************************

No comments:

Blog Archive