You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201209-02.xml

96 lines
4.4 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201209-02">
<title>libTIFF: Multiple vulnerabilities</title>
<synopsis>Multiple vulnerabilities in libTIFF could result in execution of
arbitrary code or Denial of Service.
</synopsis>
<product type="ebuild">tiff</product>
<announced>2012-09-23</announced>
<revised count="6">2014-06-02</revised>
<bug>307001</bug>
<bug>324885</bug>
<bug>357271</bug>
<bug>359871</bug>
<bug>371308</bug>
<bug>410931</bug>
<bug>422673</bug>
<bug>427166</bug>
<access>remote</access>
<affected>
<package name="media-libs/tiff" auto="yes" arch="*">
<unaffected range="ge">4.0.2-r1</unaffected>
<unaffected range="rge">3.9.5-r2</unaffected>
<unaffected range="rge">3.9.7-r1</unaffected>
<vulnerable range="lt">4.0.2-r1</vulnerable>
</package>
</affected>
<background>
<p>libTIFF provides support for reading and manipulating TIFF (Tagged Image
File Format) images.
</p>
</background>
<description>
<p>Multiple vulnerabilities have been discovered in libTIFF. Please review
the CVE identifiers referenced below for details.
</p>
</description>
<impact type="normal">
<p>A remote attacker could entice a user to open a specially crafted TIFF
file with an application making use of libTIFF, possibly resulting in
execution of arbitrary code with the privileges of the user running the
application or a Denial of Service condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All libTIFF 4.0 users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-libs/tiff-4.0.2-r1"
</code>
<p>All libTIFF 3.9 users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=media-libs/tiff-3.9.5-r2"
</code>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-2347">CVE-2009-2347</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-5022">CVE-2009-5022</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1411">CVE-2010-1411</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2065">CVE-2010-2065</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2067">CVE-2010-2067</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2233">CVE-2010-2233</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2443">CVE-2010-2443</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2481">CVE-2010-2481</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2482">CVE-2010-2482</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2483">CVE-2010-2483</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2595">CVE-2010-2595</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2596">CVE-2010-2596</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2597">CVE-2010-2597</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2630">CVE-2010-2630</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2631">CVE-2010-2631</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3087">CVE-2010-3087</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4665">CVE-2010-4665</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192">CVE-2011-0192</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0192">CVE-2011-0192</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167">CVE-2011-1167</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1167">CVE-2011-1167</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1173">CVE-2012-1173</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2088">CVE-2012-2088</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2113">CVE-2012-2113</uri>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3401">CVE-2012-3401</uri>
</references>
<metadata tag="requester" timestamp="2011-10-07T23:38:10Z">
underling
</metadata>
<metadata tag="submitter" timestamp="2014-06-02T14:06:53Z">ackle</metadata>
</glsa>