Red Hat 8867 Published by

A libttif security update has been released for Red Hat Enterprise Linux 4

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Important: libtiff security update
Advisory ID: RHSA-2005:035-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2005-035.html
Issue date: 2005-02-15
Updated on: 2005-02-15
Product: Red Hat Enterprise Linux
CVE Names: CAN-2004-1308 CAN-2004-1183
----------------------------------------------------------------------

1. Summary:

Updated libtiff packages that fix various integer overflows are now available for Red Hat Enterprise Linux 4.

This update has been rated as having important security impact by the Red Hat Security Response Team

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, ppc64, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64



3. Problem description:

The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files.

infamous41md discovered integer overflow flaws in libtiff. An attacker could create a carefully crafted TIFF file in such a way that it could cause an application linked with libtiff to overflow a heap buffer when the file was opened by a victim. Due to the nature of the overflow it is unlikely that it is possible to use this flaw to execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1308 to this issue.

Dmitry V. Levin discovered an integer overflow flaw in libtiff. An attacker could create a carefully crafted TIFF file in such a way that it could cause an application linked with libtiff to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1183 to this issue.

All users are advised to upgrade to these updated packages, which contain backported fixes for these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

144185 - CAN-2004-1308 LibTIFF Directory Entry Count Integer Overflow Vulnerability
144186 - CAN-2004-1183 libtiff integer overflow

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-8.src.rpm
1231de2ad44c83f90b1ccd59bcf222fb libtiff-3.6.1-8.src.rpm

i386:
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
10cccc6007ef1846f4ab7aa91af54913 libtiff-devel-3.6.1-8.i386.rpm

ia64:
b3e56c86f56c8399baaa1b607ba226ef libtiff-3.6.1-8.ia64.rpm
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
90a0a7eb986ce01573eaf95ef06dbcbb libtiff-devel-3.6.1-8.ia64.rpm

ppc:
faa56a6dee1762dd4e696ff9c2084e0f libtiff-3.6.1-8.ppc.rpm
3bcb41db180fcf71d49956f4cebf2aa5 libtiff-devel-3.6.1-8.ppc.rpm

ppc64:
b8cd13aa286e591c136bb20c02105e1a libtiff-3.6.1-8.ppc64.rpm

s390:
6d4f2211e52c62b579d97834c8d19e08 libtiff-3.6.1-8.s390.rpm
8c8f60a577dd28417a417051a3671f04 libtiff-devel-3.6.1-8.s390.rpm

s390x:
4913c4598567f577ba3a44403611b57d libtiff-3.6.1-8.s390x.rpm
6d4f2211e52c62b579d97834c8d19e08 libtiff-3.6.1-8.s390.rpm
00ab748be2a3873eebf29bbccd10380d libtiff-devel-3.6.1-8.s390x.rpm

x86_64:
8d608c89299ffb95d7040ba57b5e6fb9 libtiff-3.6.1-8.x86_64.rpm
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
ad03c18c62ea661d9c14ff1ed7efe738 libtiff-devel-3.6.1-8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libtiff-3.6.1-8.src.rpm
1231de2ad44c83f90b1ccd59bcf222fb libtiff-3.6.1-8.src.rpm

i386:
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
10cccc6007ef1846f4ab7aa91af54913 libtiff-devel-3.6.1-8.i386.rpm

x86_64:
8d608c89299ffb95d7040ba57b5e6fb9 libtiff-3.6.1-8.x86_64.rpm
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
ad03c18c62ea661d9c14ff1ed7efe738 libtiff-devel-3.6.1-8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-8.src.rpm
1231de2ad44c83f90b1ccd59bcf222fb libtiff-3.6.1-8.src.rpm

i386:
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
10cccc6007ef1846f4ab7aa91af54913 libtiff-devel-3.6.1-8.i386.rpm

ia64:
b3e56c86f56c8399baaa1b607ba226ef libtiff-3.6.1-8.ia64.rpm
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
90a0a7eb986ce01573eaf95ef06dbcbb libtiff-devel-3.6.1-8.ia64.rpm

x86_64:
8d608c89299ffb95d7040ba57b5e6fb9 libtiff-3.6.1-8.x86_64.rpm
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
ad03c18c62ea661d9c14ff1ed7efe738 libtiff-devel-3.6.1-8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-8.src.rpm
1231de2ad44c83f90b1ccd59bcf222fb libtiff-3.6.1-8.src.rpm

i386:
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
10cccc6007ef1846f4ab7aa91af54913 libtiff-devel-3.6.1-8.i386.rpm

ia64:
b3e56c86f56c8399baaa1b607ba226ef libtiff-3.6.1-8.ia64.rpm
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
90a0a7eb986ce01573eaf95ef06dbcbb libtiff-devel-3.6.1-8.ia64.rpm

x86_64:
8d608c89299ffb95d7040ba57b5e6fb9 libtiff-3.6.1-8.x86_64.rpm
172adeaba5a5efeae19f56d4d4cc925e libtiff-3.6.1-8.i386.rpm
ad03c18c62ea661d9c14ff1ed7efe738 libtiff-devel-3.6.1-8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1183

8. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.