__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN 'tiff' Buffer Overflow Vulnerability [Debian Security Advisory DSA 755-1] July 13, 2005 19:00 GMT Number P-254 ______________________________________________________________________________ PROBLEM: A buffer overflow vulnerability was discovered in libtiff, the Tag Image File Format library for processing TIFF graphics files. PLATFORM: Debian GNU/Linux 3.0 (woody) DAMAGE: A stack-based buffer overflow in libtiff may allow an attacker to execute arbitrary code via malformed TIFF files. SOLUTION: Apply the security updates. ______________________________________________________________________________ VULNERABILITY The risk is LOW. This vulnerability may allow an attacker to ASSESSMENT: run arbitrary code by crafting a malicious TIFF image file and enticing a user to open the file with an application linked to the vulnerable library. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-254.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2005/dsa-755 CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2005-1544 ______________________________________________________________________________ [***** Start Debian Security Advisory DSA 755-1 *****] Debian Security Advisory DSA-755-1 tiff -- buffer overflow Date Reported: 13 Jul 2005 Affected Packages: tiff Vulnerable: Yes Security database references: In the Debian bugtracking system: Bug 309739. In Mitre's CVE dictionary: CAN-2005-1544. More information: Frank Warmerdam discovered a stack-based buffer overflow in libtiff, the Tag Image File Format library for processing TIFF graphics files that can lead to the execution of arbitrary code via malformed TIFF files. For the old stable distribution (woody) this problem has been fixed in version 3.5.5-7. For the stable distribution (sarge) this problem has been fixed in version 3.7.2-3. For the unstable distribution (sid) this problem has been fixed in version 3.7.2-3. We recommend that you upgrade your libtiff packages. Fixed in: Debian GNU/Linux 3.0 (woody) Source: http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5-7.dsc http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5- 7.diff.gz http://security.debian.org/pool/updates/main/t/tiff/tiff_3.5.5.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_alpha.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_alpha.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_alpha.deb ARM: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_arm.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_arm.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_i386.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_i386.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_ia64.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_ia64.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_ia64.deb HPPA: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_hppa.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_hppa.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_m68k.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_m68k.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_mips.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_mips.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_mipsel.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_mipsel.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_powerpc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_powerpc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_s390.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_s390.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/t/tiff/libtiff- tools_3.5.5-7_sparc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5- 7_sparc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-7_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA 755-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-244: 'arshell' Vulnerability in 'arrayd' P-245: Cisco CallManager Vulnerabilities P-246: Microsoft Word Font Parsing Vulnerability P-247: Microsoft Vulnerability in JView Profiler P-248: Microsoft Color Management Module Vulnerability P-249: krb5 Security Update P-250: Critical Patch Update - July 2005 P-251: Mozilla Security Updates P-252: Firefox Security Updates P-253: Solaris Runtime Linker Vulnerability