[prev in list] [next in list] [prev in thread] [next in thread] 

List:       debian-security
Subject:    Re: [SECURITY] [DSA 567-1] New libtiff packages fix remote code execution
From:       Floris Kraak <kraak () cistron ! nl>
Date:       2004-10-19 8:47:33
Message-ID: 4174D4A5.4070002 () cistron ! nl
[Download RAW message or body]


Hoi,

Onderstaand probleem vraagt om een upgrade van:

libtiff3g libtiff3g-dev

Het probleem is relatief serieus (veel packages gebruiken libtiff) en de 
upgrade waarschijnlijk low impact.

Upgraden van libtiff3g-dev is niet mogelijk, daar is nog geen nieuwe 
versie van in "testing". Dit development package is echter niet zo heel 
noodzakelijk, dus een upgrade van alleen libtiff3g levert de volgende 
upgrade lijst op:

root@hq:~# apt-get -s install libtiff3g
Reading Package Lists... Done
Building Dependency Tree... Done
The following packages will be REMOVED:
   libtiff3g-dev
The following packages will be upgraded:
   libtiff3g
1 upgraded, 0 newly installed, 1 to remove and 666 not upgraded.
Remv libtiff3g-dev (3.5.7-2 )
Inst libtiff3g [3.5.7-2] (3.6.1-2 Debian:testing)
Conf libtiff3g (3.6.1-2 Debian:testing)

Zie verder onderstaand.

Martin Schulze wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> - --------------------------------------------------------------------------
> Debian Security Advisory DSA 567-1                     security@debian.org
> http://www.debian.org/security/                             Martin Schulze
> October 15th, 2004                      http://www.debian.org/security/faq
> - --------------------------------------------------------------------------
> 
> Package        : tiff
> Vulnerability  : heap overflows
> Problem-Type   : remote
> Debian-specific: no
> CVE ID         : CAN-2004-0803 CAN-2004-0804 CAN-2004-0886
> 
> Several problems have been discovered in libtiff, the Tag Image File
> Format library for processing TIFF graphics files.  An attacker could
> prepare a specially crafted TIFF graphic that would cause the client
> to execute arbitrary code or crash.  The Common Vulnerabilities and
> Exposures Project has identified the following problems:
> 
> CAN-2004-0803
> 
>     Chris Evans discovered several problems in the RLE (run length
>     encoding) decoders that could lead to arbitrary code execution.
> 
> CAN-2004-0804
> 
>     Matthias Clasen discovered a division by zero through an integer
>     overflow.
> 
> CAN-2004-0886
> 
>     Dmitry V. Levin discovered several integer overflows that caused
>     malloc issues which can result to either plain crash or memory
>     corruption.
> 
> 
> For the stable distribution (woody) these problems have been fixed in
> version 3.5.5-6woody1.
> 
> For the unstable distribution (sid) these problems have been fixed in
> version 3.6.1-2.
> 
> We recommend that you upgrade your libtiff package.
> 
> 
> Upgrade Instructions
> - --------------------
> 
> wget url
>         will fetch the file for you
> dpkg -i file.deb
>         will install the referenced file.
> 
> If you are using the apt-get package manager, use the line for
> sources.list as given below:
> 
> apt-get update
>         will update the internal database
> apt-get upgrade
>         will install corrected packages
> 
> You may use an automated update by adding the resources from the
> footer to the proper configuration.
> 
> 
> Debian GNU/Linux 3.0 alias woody
> - --------------------------------
> 
>   Source archives:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5-6woody1.dsc
>       Size/MD5 checksum:      635 11a374e916d818c05a373feb04cab6a0
>     http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5-6woody1.diff.gz
>       Size/MD5 checksum:    36717 6f4d137f7c935d57757313a610dbd389
>     http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5.orig.tar.gz
>       Size/MD5 checksum:   693641 3b7199ba793dec6ca88f38bb0c8cc4d8
> 
>   Alpha architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_alpha.deb
>       Size/MD5 checksum:   141424 18b6e6b621178c1419de8a13a0a62366
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_alpha.deb
>       Size/MD5 checksum:   105148 875257fb73ba05a575d06650c130a545
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_alpha.deb
>       Size/MD5 checksum:   423194 9796f3e82553cedb237f1b574570f143
> 
>   ARM architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_arm.deb
>       Size/MD5 checksum:   116928 5ed91b9586d830e8da9a5086fc5a6e76
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_arm.deb
>       Size/MD5 checksum:    90466 f04c381a418fd33602d1ba30158597d3
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_arm.deb
>       Size/MD5 checksum:   404262 30f13bfdf54cfca30ee5ca0f6c6d0e4e
> 
>   Intel IA-32 architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_i386.deb
>       Size/MD5 checksum:   112068 d15dfdf84f010be08799d456726e1d9d
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_i386.deb
>       Size/MD5 checksum:    81054 293f5c99f0a589917257ec7fee0b92fe
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_i386.deb
>       Size/MD5 checksum:   387052 9606adb1668decf5ac1ee02a94298e85
> 
>   Intel IA-64 architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_ia64.deb
>       Size/MD5 checksum:   158774 80c1b7ad68ecc78091ea95414125e81c
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_ia64.deb
>       Size/MD5 checksum:   135386 b17f87aa0ad98fc50aa8c137a6f5089c
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_ia64.deb
>       Size/MD5 checksum:   446496 757f3b6cc9d3f1ec5a2dfb1c3485caf3
> 
>   HP Precision architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_hppa.deb
>       Size/MD5 checksum:   128298 46dece015f0282bca0af7f6e740e9d31
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_hppa.deb
>       Size/MD5 checksum:   106788 b837005b41c54c341cbd61e8fdb581ff
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_hppa.deb
>       Size/MD5 checksum:   420346 3a2b91ee22af99eec3ab42d81cf9d59f
> 
>   Motorola 680x0 architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_m68k.deb
>       Size/MD5 checksum:   107302 0c702a3e5c2ad7ad7bd96dae64fa2d61
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_m68k.deb
>       Size/MD5 checksum:    79770 d67f4347d35bf898a6ab1914cb53a42f
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_m68k.deb
>       Size/MD5 checksum:   380218 42e6f07cf2e70de01ca40ac4a97254bf
> 
>   Big endian MIPS architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_mips.deb
>       Size/MD5 checksum:   124048 85d8c8cbb62cc62c876bf4ed721027cf
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_mips.deb
>       Size/MD5 checksum:    87840 5f3312f22b0f345c7eae434f5b871993
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_mips.deb
>       Size/MD5 checksum:   410770 be817ddffa91c423b55fda3388d7ce48
> 
>   Little endian MIPS architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_mipsel.deb
>       Size/MD5 checksum:   123558 42594e9270de16ff802c11eccf7a0efb
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_mipsel.deb
>       Size/MD5 checksum:    88198 a8f0abe9205431caf94dce77d11ac477
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_mipsel.deb
>       Size/MD5 checksum:   410860 68a12ef6d37fc575105c4ceb9b766949
> 
>   PowerPC architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_powerpc.deb
>       Size/MD5 checksum:   116042 2258da94549ae05ffae643bc40790487
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_powerpc.deb
>       Size/MD5 checksum:    89424 c8d782561a299ffb65ea84b59d88117a
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_powerpc.deb
>       Size/MD5 checksum:   402372 1eca24adda52b40c7a8d789fdeb3cb2e
> 
>   IBM S/390 architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_s390.deb
>       Size/MD5 checksum:   116870 dcddc86a0d96296c07076391adc9d754
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_s390.deb
>       Size/MD5 checksum:    91742 40c1de704b191e4abb65af8a4b7fd75d
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_s390.deb
>       Size/MD5 checksum:   395332 86d351b75f1f146ddad6d562ca77005c
> 
>   Sun Sparc architecture:
> 
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6woody1_sparc.deb
>       Size/MD5 checksum:   132888 9ed9db78d727ba8bfbb25c1e68b03bf2
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_sparc.deb
>       Size/MD5 checksum:    88556 a4069600bd9295a27d4eb6e9e0995495
>     http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_sparc.deb
>       Size/MD5 checksum:   397026 149e12055c5711129552fa938b5af431
> 
> 
>   These files will probably be moved into the stable distribution on
>   its next update.
> 
> - ---------------------------------------------------------------------------------
> For apt-get: deb http://security.debian.org/ stable/updates main
> For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
> Mailing list: debian-security-announce@lists.debian.org
> Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
> 
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1.2.5 (GNU/Linux)
> 
> iD8DBQFBcA4UW5ql+IAeqTIRAgMFAKC3Kbs2MxW5XlOa3aK9oo76W8wt9gCfXzyA
> fD+15yHAK6bw15bB4ejaGV8=
> =KPqY
> -----END PGP SIGNATURE-----
> 
> 

Groet,
Floris
-- 
"Duct tape is like the force: It has a dark side and a light side and
it holds the universe together."
    -- Carl Zwanzig


-- 
To UNSUBSCRIBE, email to debian-security-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic