Red Hat 8846 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libtiff security update
Advisory ID: RHSA-2009:1159-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-1159.html
Issue date: 2009-07-16
CVE Names: CVE-2009-2285 CVE-2009-2347
=====================================================================

1. Summary:

Updated libtiff packages that fix several security issues are now available
for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Several integer overflow flaws, leading to heap-based buffer overflows,
were found in various libtiff color space conversion tools. An attacker
could create a specially-crafted TIFF file, which once opened by an
unsuspecting user, would cause the conversion tool to crash or,
potentially, execute arbitrary code with the privileges of the user running
the tool. (CVE-2009-2347)

A buffer underwrite flaw was found in libtiff's Lempel-Ziv-Welch (LZW)
compression algorithm decoder. An attacker could create a specially-crafted
LZW-encoded TIFF file, which once opened by an unsuspecting user, would
cause an application linked with libtiff to access an out-of-bounds memory
location, leading to a denial of service (application crash).
(CVE-2009-2285)

The CVE-2009-2347 flaws were discovered by Tielei Wang from ICST-ERCIS,
Peking University.

All libtiff users should upgrade to these updated packages, which contain
backported patches to correct these issues. After installing this update,
all applications linked with the libtiff library (such as Konqueror) must
be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

507465 - CVE-2009-2285 libtiff: LZWDecodeCompat underflow
510041 - CVE-2009-2347 libtiff: integer overflows in various inter-color spaces conversion tools (crash, ACE)

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libtiff-3.5.7-33.el3.src.rpm

i386:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-devel-3.5.7-33.el3.i386.rpm

ia64:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-3.5.7-33.el3.ia64.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.ia64.rpm
libtiff-devel-3.5.7-33.el3.ia64.rpm

ppc:
libtiff-3.5.7-33.el3.ppc.rpm
libtiff-3.5.7-33.el3.ppc64.rpm
libtiff-debuginfo-3.5.7-33.el3.ppc.rpm
libtiff-debuginfo-3.5.7-33.el3.ppc64.rpm
libtiff-devel-3.5.7-33.el3.ppc.rpm

s390:
libtiff-3.5.7-33.el3.s390.rpm
libtiff-debuginfo-3.5.7-33.el3.s390.rpm
libtiff-devel-3.5.7-33.el3.s390.rpm

s390x:
libtiff-3.5.7-33.el3.s390.rpm
libtiff-3.5.7-33.el3.s390x.rpm
libtiff-debuginfo-3.5.7-33.el3.s390.rpm
libtiff-debuginfo-3.5.7-33.el3.s390x.rpm
libtiff-devel-3.5.7-33.el3.s390x.rpm

x86_64:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-3.5.7-33.el3.x86_64.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.x86_64.rpm
libtiff-devel-3.5.7-33.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libtiff-3.5.7-33.el3.src.rpm

i386:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-devel-3.5.7-33.el3.i386.rpm

x86_64:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-3.5.7-33.el3.x86_64.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.x86_64.rpm
libtiff-devel-3.5.7-33.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libtiff-3.5.7-33.el3.src.rpm

i386:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-devel-3.5.7-33.el3.i386.rpm

ia64:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-3.5.7-33.el3.ia64.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.ia64.rpm
libtiff-devel-3.5.7-33.el3.ia64.rpm

x86_64:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-3.5.7-33.el3.x86_64.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.x86_64.rpm
libtiff-devel-3.5.7-33.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libtiff-3.5.7-33.el3.src.rpm

i386:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-devel-3.5.7-33.el3.i386.rpm

ia64:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-3.5.7-33.el3.ia64.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.ia64.rpm
libtiff-devel-3.5.7-33.el3.ia64.rpm

x86_64:
libtiff-3.5.7-33.el3.i386.rpm
libtiff-3.5.7-33.el3.x86_64.rpm
libtiff-debuginfo-3.5.7-33.el3.i386.rpm
libtiff-debuginfo-3.5.7-33.el3.x86_64.rpm
libtiff-devel-3.5.7-33.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-12.el4_8.4.src.rpm

i386:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-devel-3.6.1-12.el4_8.4.i386.rpm

ia64:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-3.6.1-12.el4_8.4.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.ia64.rpm
libtiff-devel-3.6.1-12.el4_8.4.ia64.rpm

ppc:
libtiff-3.6.1-12.el4_8.4.ppc.rpm
libtiff-3.6.1-12.el4_8.4.ppc64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.ppc.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.ppc64.rpm
libtiff-devel-3.6.1-12.el4_8.4.ppc.rpm

s390:
libtiff-3.6.1-12.el4_8.4.s390.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.s390.rpm
libtiff-devel-3.6.1-12.el4_8.4.s390.rpm

s390x:
libtiff-3.6.1-12.el4_8.4.s390.rpm
libtiff-3.6.1-12.el4_8.4.s390x.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.s390.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.s390x.rpm
libtiff-devel-3.6.1-12.el4_8.4.s390x.rpm

x86_64:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-3.6.1-12.el4_8.4.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.x86_64.rpm
libtiff-devel-3.6.1-12.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libtiff-3.6.1-12.el4_8.4.src.rpm

i386:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-devel-3.6.1-12.el4_8.4.i386.rpm

x86_64:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-3.6.1-12.el4_8.4.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.x86_64.rpm
libtiff-devel-3.6.1-12.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-12.el4_8.4.src.rpm

i386:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-devel-3.6.1-12.el4_8.4.i386.rpm

ia64:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-3.6.1-12.el4_8.4.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.ia64.rpm
libtiff-devel-3.6.1-12.el4_8.4.ia64.rpm

x86_64:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-3.6.1-12.el4_8.4.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.x86_64.rpm
libtiff-devel-3.6.1-12.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-12.el4_8.4.src.rpm

i386:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-devel-3.6.1-12.el4_8.4.i386.rpm

ia64:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-3.6.1-12.el4_8.4.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.ia64.rpm
libtiff-devel-3.6.1-12.el4_8.4.ia64.rpm

x86_64:
libtiff-3.6.1-12.el4_8.4.i386.rpm
libtiff-3.6.1-12.el4_8.4.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.4.x86_64.rpm
libtiff-devel-3.6.1-12.el4_8.4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_3.4.src.rpm

i386:
libtiff-3.8.2-7.el5_3.4.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.i386.rpm

x86_64:
libtiff-3.8.2-7.el5_3.4.i386.rpm
libtiff-3.8.2-7.el5_3.4.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_3.4.src.rpm

i386:
libtiff-debuginfo-3.8.2-7.el5_3.4.i386.rpm
libtiff-devel-3.8.2-7.el5_3.4.i386.rpm

x86_64:
libtiff-debuginfo-3.8.2-7.el5_3.4.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.x86_64.rpm
libtiff-devel-3.8.2-7.el5_3.4.i386.rpm
libtiff-devel-3.8.2-7.el5_3.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libtiff-3.8.2-7.el5_3.4.src.rpm

i386:
libtiff-3.8.2-7.el5_3.4.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.i386.rpm
libtiff-devel-3.8.2-7.el5_3.4.i386.rpm

ia64:
libtiff-3.8.2-7.el5_3.4.i386.rpm
libtiff-3.8.2-7.el5_3.4.ia64.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.ia64.rpm
libtiff-devel-3.8.2-7.el5_3.4.ia64.rpm

ppc:
libtiff-3.8.2-7.el5_3.4.ppc.rpm
libtiff-3.8.2-7.el5_3.4.ppc64.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.ppc.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.ppc64.rpm
libtiff-devel-3.8.2-7.el5_3.4.ppc.rpm
libtiff-devel-3.8.2-7.el5_3.4.ppc64.rpm

s390x:
libtiff-3.8.2-7.el5_3.4.s390.rpm
libtiff-3.8.2-7.el5_3.4.s390x.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.s390.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.s390x.rpm
libtiff-devel-3.8.2-7.el5_3.4.s390.rpm
libtiff-devel-3.8.2-7.el5_3.4.s390x.rpm

x86_64:
libtiff-3.8.2-7.el5_3.4.i386.rpm
libtiff-3.8.2-7.el5_3.4.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_3.4.x86_64.rpm
libtiff-devel-3.8.2-7.el5_3.4.i386.rpm
libtiff-devel-3.8.2-7.el5_3.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2285
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2347
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFKX4T2XlSAg2UNWIIRAnx4AJ9v5eoAg9xHADjNjn0IVwo20iM8EQCeOhQ+
GC231VAD3uUYKnJJuE7710A=
=XjtU
-----END PGP SIGNATURE-----