libTIFF: User-assisted execution of arbitrary code — GLSA 200908-03

Multiple boundary checking vulnerabilities in libTIFF may allow for the remote execution of arbitrary code.

Affected packages

media-libs/tiff on all architectures
Affected versions < 3.8.2-r8
Unaffected versions >= 3.8.2-r8

Background

libTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.

Description

Two vulnerabilities have been reported in libTIFF:

  • wololo reported a buffer underflow in the LZWDecodeCompat() function (CVE-2009-2285).
  • Tielei Wang of ICST-ERCIS, Peking University reported two integer overflows leading to heap-based buffer overflows in the tiff2rgba and rgb2ycbcr tools (CVE-2009-2347).

Impact

A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF or the tiff2rgba and rgb2ycbcr tools, possibly resulting in the execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All libTIFF users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r8"

References

Release date
August 07, 2009

Latest revision
August 07, 2009: 01

Severity
normal

Exploitable
remote

Bugzilla entries