__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN Libtiff Vulnerabilities [Debian Security Advisory DSA 567-1] October 15, 2004 20:00 GMT Number P-015 [REVISED 22 Oct 2004] [REVISED 28 Oct 2004] [REVISED 06 Dec 2004] [REVISED 01 Apr 2005] [REVISED 12 Apr 2005] [REVISED 21 Apr 2005] [REVISED 26 Apr 2005] [REVISED 27 Oct 2005] ______________________________________________________________________________ PROBLEM: Vulnerabilities were discovered in libtiff, the Tag Image file Format library for processing TIFF graphics files. PLATFORM: Debian GNU/Linux 3.0 alias woody Red Hat Desktop (v. 3) Red Hat Enterprise Linux AS, ES, WS (v. 2.1) and (v. 3) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor SGI ProPack 3 Service Pack 1 SGI ProPack 3 Service Pack 5 Mac OS X v10.2.x and v10.3.x Mac OS X Servers v10.2.x and v10.3.x Solaris 7, 8, 9 and 10 DAMAGE: An attacker could prepare a specially crafted TIFF graphic that would cause a client to execute arbitrary code or crash. SOLUTION: Apply the available package updates. ______________________________________________________________________________ VULNERABILITY The risk is LOW. An attacker must entice a user to open a ASSESSMENT: malicious file with an application that uses a vulnerable TIFF graphics files. Opening the file may then cause a denial of service or execute arbitrary code with the privileges of the running application. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-015.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2004/dsa-567 ADDITIONAL LINKS: - Red Hat RHSA-2004:577-16 https://rhn.redhat.com/errata/RHSA-2004-577.html - SGI Security Advisory #20041004-01-U SGI Advanced Linux Environment 3 Security Update #16 ftp://patches.sgi.com/support/free/security/advisories/20041004-01-U.asc - Apple Security Update 2004-12-02 (Also on CIAC P-049) http://docs.info.apple.com/article.html?artnum=61798 - Red Hat RHSA-2005:354-03 https://rhn.redhat.com/errata/RHSA-2005-354.html - Red Hat RHSA-2005:021-09 https://rhn.redhat.com/errata/RHSA-2005-021.html - SGI Security Advisory #20050404-01-U SGI Advanced Linux Environment 3 Security Update #35 ftp://patches.sgi.com/support/free/security/advisories/20050404-01-U.asc Sun Alert ID: 101677 (formerly 57769) http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1&searchclause=%22category:security%22%20%22availability,%20security%22%20category:security CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-0803, CAN-2004-0804, CAN-2004-0886 ______________________________________________________________________________ REVISION HISTORY: 10/22/2004 - Add a link to Red Hat RHSA-2004:577-16 for Red Hat Desktop (v.3) and Enterprise Linux AS, ES, WS (v. 2.1) and (v. 3). 10/28/2004 - Added a link to SGI Security Advisory 20041004-01-U that provides Patch 10112 for SGI ProPack 3 Service Pack 1 addressing this vulnerability. 12/06/2004 - Added Apple products to Platforms. Added link to Apple's Security Update 2004-12-02. This information also on our CIAC Bulletin P-049. 04/01/2005 - Added a link to Red Hat RHSA-2005:354-03 that provides updates for the vulnerabilities described in CAN-2004-0803 and CAN-2004-0804. 04/12/2005 - revised to add a link to Red Hat RHSA-2005:021-09. 04/21/2005 - Added a link to SGI Security Advisory 20050404-01-U that provides Patch 10164 for SGI ProPack 3 Service Pack 5. 04/26/2005 - Added a link to Sun Alert ID: 57769 that provides patches for Solaris 7, 8, 9, and 10. 10/27/2005 - Impact Section in Sun Alert ID: 101677, formerly 57769 had been revised. [***** Start Debian Security Advisory DSA 567-1 *****] Debian Security Advisory DSA-567-1 tiff -- heap overflows Date Reported: 15 Oct 2004 Affected Packages: tiff Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CAN-2004-0803, CAN-2004-0804, CAN-2004-0886. More information: Several problems have been discovered in libtiff, the Tag Image File Format library for processing TIFF graphics files. An attacker could prepare a specially crafted TIFF graphic that would cause the client to execute arbitrary code or crash. The Common Vulnerabilities and Exposures Project has identified the following problems: CAN-2004-0803 Chris Evans discovered several problems in the RLE (run length encoding) decoders that could lead to arbitrary code execution. CAN-2004-0804 Matthias Clasen discovered a division by zero through an integer overflow. CAN-2004-0886 Dmitry V. Levin discovered several integer overflows that caused malloc issues which can result to either plain crash or memory corruption. For the stable distribution (woody) these problems have been fixed in version 3.5.5-6woody1. For the unstable distribution (sid) these problems have been fixed in version 3.6.1-2. We recommend that you upgrade your libtiff package. Fixed in: Debian GNU/Linux 3.0 (woody) Source: http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5-6woody1.dsc http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5-6woody1.diff.gz http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_alpha.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6woody1_alpha.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_alpha.deb ARM: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_arm.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_arm.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_i386.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_i386.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_ia64.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_ia64.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6woody1_ia64.deb HPPA: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_hppa.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_hppa.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_m68k.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_m68k.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_mips.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_mips.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_mipsel.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_mipsel.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_powerpc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_powerpc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_s390.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_s390.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6 woody1_sparc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6 woody1_sparc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6 woody1_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA 567-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-005: Windows SMTP Vulnerability could Allow Remote Code Execution P-006: Microsoft Cumulative Security Update for Internet Explorer (834707) P-007: Microsoft Windows Shell and Program Group Converter Vulnerabilities P-008: Microsoft Security Update for Microsoft Windows (840987) P-009: Microsoft Excel Vulnerability Could Allow Remote Code Execution P-010: Microsoft Compressed (Zipped) Folders Vulnerability P-011: Microsoft Vulnerability in NetDDE Could Allow Remote Code Execution (841533) P-012: Microsoft Vulnerability in NNTP Could Allow Remote Code Execution (883935) P-013: Macromedia JRun Server Vulnerabilities P-014: CUPS Information Leak