From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200908-03.xml | 77 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 77 insertions(+) create mode 100644 metadata/glsa/glsa-200908-03.xml (limited to 'metadata/glsa/glsa-200908-03.xml') diff --git a/metadata/glsa/glsa-200908-03.xml b/metadata/glsa/glsa-200908-03.xml new file mode 100644 index 000000000000..444ec3c9bd4c --- /dev/null +++ b/metadata/glsa/glsa-200908-03.xml @@ -0,0 +1,77 @@ + + + + libTIFF: User-assisted execution of arbitrary code + + Multiple boundary checking vulnerabilities in libTIFF may allow for the + remote execution of arbitrary code. + + tiff + 2009-08-07 + 2009-08-07: 01 + 276339 + 276988 + remote + + + 3.8.2-r8 + 3.8.2-r8 + + + +

+ libTIFF provides support for reading and manipulating TIFF (Tagged + Image File Format) images. +

+
+ +

+ Two vulnerabilities have been reported in libTIFF: +

+
    +
  • + wololo reported a buffer underflow in the LZWDecodeCompat() function + (CVE-2009-2285). +
  • +
  • + Tielei Wang of ICST-ERCIS, Peking University reported two integer + overflows leading to heap-based buffer overflows in the tiff2rgba and + rgb2ycbcr tools (CVE-2009-2347). +
  • +
+
+ +

+ A remote attacker could entice a user to open a specially crafted TIFF + file with an application making use of libTIFF or the tiff2rgba and + rgb2ycbcr tools, possibly resulting in the execution of arbitrary code + with the privileges of the user running the application. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All libTIFF users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=media-libs/tiff-3.8.2-r8" +
+ + CVE-2009-2285 + CVE-2009-2347 + + + rbu + + + rbu + + + a3li + +
-- cgit v1.2.3