__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN 'tiff' Unsanitized Input Vulnerability [Debian Security Advisory DSA 626-1] January 6, 2005 19:00 GMT Number P-091 [REVISED 14 Jan 2005] [REVISED 27 Jan 2005] [REVISED 22 Feb 2005] ______________________________________________________________________________ PROBLEM: A vulnerability was found in libtiff, the Tag Image File Format library for processing TIFF graphics files. Also see CIAC P-015 and P-082 for other recently reported libtiff vulnerabilities. PLATFORM: Debian GNU/Linux 3.0 (woody) Red Hat Desktop (v. 3 and v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1) and (v.3) and (v.4) Red Hat Linux Advanced Workstation 2.1 for the Itanium processor DAMAGE: An attacker could prepare a specially crafted TIFF graphic that would cause the client to execute arbitrary code or crash. SOLUTION: Apply the available updates. ______________________________________________________________________________ VULNERABILITY The risk is LOW. An attacker must entice a user to open a ASSESSMENT: malicious file with an application that uses a vulnerable TIFF graphics files. Opening the file may then cause a denial of service or execute arbitrary code with the privileges of the running application. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-091.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2005/dsa-626 ADDITIONAL LINKS: Red Hat RHSA-2005:019-11 https://rhn.redhat.com/errata/RHSA-2005-019.html SGI Security Advisory #20050101-01-U Security Update #23 http://www.sgi.com/support/security/advisories.html Red Hat RHSA-2005:035-11 https://rhn.redhat.com/errata/RHSA-2005-035.html CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-1183 ______________________________________________________________________________ REVISION HISTORY: 01/14/2005 - added a link to Red Hat RHSA-2005:019-11 for Red Hat Desktop (v. 3), Red Hat Enterprise Linux AS, ES, WS (v. 2.1) and (v. 3), and Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. 01/27/2005 - added a link to SGI Security Advisory #20050101-01-U for SGI Advanced Linux Enterprise 3 Security Update #23. 02/22/2005 - added a link to Red Hat RHSA-2005:035-11 for Red Hat Desktop (v. 4) and Red Hat Enterprise Linux (v. 4). [***** Start Debian Security Advisory DSA 626-1 *****] Debian Security Advisory DSA-626-1 tiff -- unsanitised input Date Reported: 06 Jan 2005 Affected Packages: tiff Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CAN-2004-1183. More information: Dmitry V. Levin discovered a buffer overflow in libtiff, the Tag Image File Format library for processing TIFF graphics files. Upon reading a TIFF file it is possible to crash the application, and maybe also to execute arbitrary code. For the stable distribution (woody) this problem has been fixed in version 3.5.5-6.woody5. For the unstable distribution (sid) this problem has been fixed in version 3.6.1-5. We recommend that you upgrade your libtiff package. Fixed in: Debian GNU/Linux 3.0 (woody) Source: http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5-6.woody5.dsc http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5-6.woody5.diff.gz http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_alpha.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_alpha.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_alpha.deb ARM: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_arm.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_arm.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_i386.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_i386.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_ia64.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_ia64.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_ia64.deb HPPA: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_hppa.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_hppa.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_m68k.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_m68k.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_mips.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_mips.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_mipsel.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_mipsel.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_powerpc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_powerpc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_s390.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_s390.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody5_sparc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody5_sparc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody5_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA 626-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-081: Linux Kernel Vulnerabilities P-082: 'tiff' Insufficient Input Validation P-083: Netscape Directory Server on HP-UX LDAP Vulnerability P-084: TikiWiki Vulnerability P-085: HP-UX SAM Local Privilege Increase P-086: Perl Insecure Temporary Files/Directories P-087: Buffer Overflow in xpdf P-088: Buffer Overflow in PDF Processing part of CUPS P-089: Buffer Overflow in 'nasm' P-090: VIM Modeline Vulnerability