-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0037 -- RHSA-2005:019-01
               Updated libtiff packages fix security issues
                              14 January 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Desktop version 3
                   Red Hat Enterprise Linux AS/ES/WS 2.1
                   Red Hat Linux Advanced Workstation 2.1
                   Linux variants
                   UNIX variants
Impact:            Execute Arbitrary Code/Commands
Access:            Remote/Unauthenticated
CVE Names:         CAN-2004-1308 CAN-2004-1183

Ref:               ESB-2004.0816

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-019.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated libtiff packages fix security issues
Advisory ID:       RHSA-2005:019-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-019.html
Issue date:        2005-01-13
Updated on:        2005-01-13
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2004-1308 CAN-2004-1183
- - ---------------------------------------------------------------------

1. Summary:

Updated libtiff packages that fix various integer overflows are now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, ppc64, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The libtiff package contains a library of functions for manipulating TIFF
(Tagged Image File Format) image format files.

iDEFENSE has reported an integer overflow bug that affects libtiff. An
attacker who has the ability to trick a user into opening a malicious TIFF
file could cause the application linked to libtiff to crash or possibly
execute arbitrary code. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-1308 to this issue. 

Dmitry V. Levin reported another integer overflow in the tiffdump 
utility.  An atacker who has the ability to trick a user into opening a
malicious TIFF file with tiffdump could possibly execute arbitrary code. 
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-1183 to this issue. 

All users are advised to upgrade to these updated packages, which contain
backported fixes for these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

143505 - CAN-2004-1308 LibTIFF Directory Entry Count Integer Overflow Vulnerability
143577 - libtiff integer overflow.

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/libtiff-3.5.5-19.src.rpm
9faf1a81c8cb9f7f6e6b712840b10951  libtiff-3.5.5-19.src.rpm

i386:
ebdab894fe8b36793f3d277ecac3e870  libtiff-3.5.5-19.i386.rpm
74c12e5af9b426a1c50bb906a50db452  libtiff-devel-3.5.5-19.i386.rpm

ia64:
c6c4648dfb26f03792898db6e75025e2  libtiff-3.5.5-19.ia64.rpm
0e2f3a5d95535589bdc71c96f6740b40  libtiff-devel-3.5.5-19.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/libtiff-3.5.5-19.src.rpm
9faf1a81c8cb9f7f6e6b712840b10951  libtiff-3.5.5-19.src.rpm

ia64:
c6c4648dfb26f03792898db6e75025e2  libtiff-3.5.5-19.ia64.rpm
0e2f3a5d95535589bdc71c96f6740b40  libtiff-devel-3.5.5-19.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/libtiff-3.5.5-19.src.rpm
9faf1a81c8cb9f7f6e6b712840b10951  libtiff-3.5.5-19.src.rpm

i386:
ebdab894fe8b36793f3d277ecac3e870  libtiff-3.5.5-19.i386.rpm
74c12e5af9b426a1c50bb906a50db452  libtiff-devel-3.5.5-19.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/libtiff-3.5.5-19.src.rpm
9faf1a81c8cb9f7f6e6b712840b10951  libtiff-3.5.5-19.src.rpm

i386:
ebdab894fe8b36793f3d277ecac3e870  libtiff-3.5.5-19.i386.rpm
74c12e5af9b426a1c50bb906a50db452  libtiff-devel-3.5.5-19.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/libtiff-3.5.7-22.el3.src.rpm
230133fd30cfec91969c831561481cf9  libtiff-3.5.7-22.el3.src.rpm

i386:
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
85e8a16f6b0a069ee6136eb05fd08271  libtiff-devel-3.5.7-22.el3.i386.rpm

ia64:
19f8fab02cba5e20525f98eedf00b81d  libtiff-3.5.7-22.el3.ia64.rpm
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
a8fe08e3128aeb918b9fd60f1750616a  libtiff-devel-3.5.7-22.el3.ia64.rpm

ppc:
b8d6bab0db333287b4737527f5f276b5  libtiff-3.5.7-22.el3.ppc.rpm
e9fd3b43c0b3d2adc9da465c09260e07  libtiff-devel-3.5.7-22.el3.ppc.rpm

ppc64:
feee358ad4505b384359daefe9b14a5d  libtiff-3.5.7-22.el3.ppc64.rpm

s390:
c532e0a2c9dbcd499499431aeccef2f5  libtiff-3.5.7-22.el3.s390.rpm
87fc4f5c36a512ee3015e27159c0ca21  libtiff-devel-3.5.7-22.el3.s390.rpm

s390x:
092ccc24332cc5664aee3425879c51e1  libtiff-3.5.7-22.el3.s390x.rpm
c532e0a2c9dbcd499499431aeccef2f5  libtiff-3.5.7-22.el3.s390.rpm
b5a4e320b091a5a2ccff69d50c8a57e3  libtiff-devel-3.5.7-22.el3.s390x.rpm

x86_64:
a475413f7d6f4dee48624fbf0ab6cb53  libtiff-3.5.7-22.el3.x86_64.rpm
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
343b7da68281c2ec25351005bd1ab081  libtiff-devel-3.5.7-22.el3.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/libtiff-3.5.7-22.el3.src.rpm
230133fd30cfec91969c831561481cf9  libtiff-3.5.7-22.el3.src.rpm

i386:
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
85e8a16f6b0a069ee6136eb05fd08271  libtiff-devel-3.5.7-22.el3.i386.rpm

x86_64:
a475413f7d6f4dee48624fbf0ab6cb53  libtiff-3.5.7-22.el3.x86_64.rpm
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
343b7da68281c2ec25351005bd1ab081  libtiff-devel-3.5.7-22.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/libtiff-3.5.7-22.el3.src.rpm
230133fd30cfec91969c831561481cf9  libtiff-3.5.7-22.el3.src.rpm

i386:
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
85e8a16f6b0a069ee6136eb05fd08271  libtiff-devel-3.5.7-22.el3.i386.rpm

ia64:
19f8fab02cba5e20525f98eedf00b81d  libtiff-3.5.7-22.el3.ia64.rpm
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
a8fe08e3128aeb918b9fd60f1750616a  libtiff-devel-3.5.7-22.el3.ia64.rpm

x86_64:
a475413f7d6f4dee48624fbf0ab6cb53  libtiff-3.5.7-22.el3.x86_64.rpm
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
343b7da68281c2ec25351005bd1ab081  libtiff-devel-3.5.7-22.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/libtiff-3.5.7-22.el3.src.rpm
230133fd30cfec91969c831561481cf9  libtiff-3.5.7-22.el3.src.rpm

i386:
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
85e8a16f6b0a069ee6136eb05fd08271  libtiff-devel-3.5.7-22.el3.i386.rpm

ia64:
19f8fab02cba5e20525f98eedf00b81d  libtiff-3.5.7-22.el3.ia64.rpm
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
a8fe08e3128aeb918b9fd60f1750616a  libtiff-devel-3.5.7-22.el3.ia64.rpm

x86_64:
a475413f7d6f4dee48624fbf0ab6cb53  libtiff-3.5.7-22.el3.x86_64.rpm
92b6f791091a438b1b798907dcdac625  libtiff-3.5.7-22.el3.i386.rpm
343b7da68281c2ec25351005bd1ab081  libtiff-devel-3.5.7-22.el3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1183

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFB5nrmXlSAg2UNWIIRApRZAJ94nX6WaOhn0vkCR++Kwshqnq4N2wCeOSW5
AsJsq+UzZn0vN08LlbwTvVg=
=9XoM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQecgKSh9+71yA2DNAQKqdgP/ettnbxYsFsgotJmyQd5Qo7LAim2OA5/z
CcnBf3USTrLIAWM3KTmw4RX8fL0ATb+kcrnnybqD/5zy1WjcFdXq/ySDlNcJGlKP
Ja2axorZ/K10b0PHr03j4RnleCe0xVb0nvxgvfzB3DOz5mnImSOgO2mOlDYui3hm
s3H5Vbto7+k=
=psMD
-----END PGP SIGNATURE-----