-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.0446
                    Important: libtiff security update
                               19 April 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-5022  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-0452.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running libtiff check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libtiff security update
Advisory ID:       RHSA-2011:0452-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0452.html
Issue date:        2011-04-18
CVE Names:         CVE-2009-5022 
=====================================================================

1. Summary:

Updated libtiff packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

A heap-based buffer overflow flaw was found in the way libtiff processed
certain TIFF image files that were compressed with the JPEG compression
algorithm. An attacker could use this flaw to create a specially-crafted
TIFF file that, when opened, would cause an application linked against
libtiff to crash or, possibly, execute arbitrary code. (CVE-2009-5022)

All libtiff users should upgrade to these updated packages, which contain a
backported patch to resolve this issue. All running applications linked
against libtiff must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

695885 - CVE-2009-5022 libtiff ojpeg buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm

x86_64:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-static-3.9.4-1.el6_0.3.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-1.el6_0.3.src.rpm

x86_64:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-1.el6_0.3.src.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm

ppc64:
libtiff-3.9.4-1.el6_0.3.ppc.rpm
libtiff-3.9.4-1.el6_0.3.ppc64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.ppc.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.ppc64.rpm
libtiff-devel-3.9.4-1.el6_0.3.ppc.rpm
libtiff-devel-3.9.4-1.el6_0.3.ppc64.rpm

s390x:
libtiff-3.9.4-1.el6_0.3.s390.rpm
libtiff-3.9.4-1.el6_0.3.s390x.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.s390.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.s390x.rpm
libtiff-devel-3.9.4-1.el6_0.3.s390.rpm
libtiff-devel-3.9.4-1.el6_0.3.s390x.rpm

x86_64:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-static-3.9.4-1.el6_0.3.i686.rpm

ppc64:
libtiff-debuginfo-3.9.4-1.el6_0.3.ppc64.rpm
libtiff-static-3.9.4-1.el6_0.3.ppc64.rpm

s390x:
libtiff-debuginfo-3.9.4-1.el6_0.3.s390x.rpm
libtiff-static-3.9.4-1.el6_0.3.s390x.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm

x86_64:
libtiff-3.9.4-1.el6_0.3.i686.rpm
libtiff-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.3.i686.rpm
libtiff-devel-3.9.4-1.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-1.el6_0.3.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.3.i686.rpm
libtiff-static-3.9.4-1.el6_0.3.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.3.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5022.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNrF6QXlSAg2UNWIIRAv4DAJ0VI6pJ9pqlFYBj/Uw95pwBy1SujQCcCkyW
EJvoYiZbTchYOIwWQtW9ZgQ=
=vsqt
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://www.auscert.org.au/1967

iD8DBQFNrO4//iFOrG6YcBERAsQeAKDSASRjCqEpCl5SquxY2gjuvNDcugCfUkUG
xrm6YiHAyunzjCF7boRYFV4=
=H6xv
-----END PGP SIGNATURE-----