-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1203
                     Moderate: libtiff security update
                             19 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5581 CVE-2012-4564 CVE-2012-4447
                   CVE-2012-3401  

Reference:         ESB-2012.1198
                   ESB-2012.1094
                   ESB-2012.1010
                   ESB-2012.0921

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2012-1590.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2012:1590-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-1590.html
Issue date:        2012-12-18
CVE Names:         CVE-2012-3401 CVE-2012-4447 CVE-2012-4564 
                   CVE-2012-5581 
=====================================================================

1. Summary:

Updated libtiff packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

A heap-based buffer overflow flaw was found in the way libtiff processed
certain TIFF images using the Pixar Log Format encoding. An attacker could
create a specially-crafted TIFF file that, when opened, could cause an
application using libtiff to crash or, possibly, execute arbitrary code
with the privileges of the user running the application. (CVE-2012-4447)

A stack-based buffer overflow flaw was found in the way libtiff handled
DOTRANGE tags. An attacker could use this flaw to create a
specially-crafted TIFF file that, when opened, would cause an application
linked against libtiff to crash or, possibly, execute arbitrary code.
(CVE-2012-5581)

A heap-based buffer overflow flaw was found in the tiff2pdf tool. An
attacker could use this flaw to create a specially-crafted TIFF file that
would cause tiff2pdf to crash or, possibly, execute arbitrary code.
(CVE-2012-3401)

A missing return value check flaw, leading to a heap-based buffer overflow,
was found in the ppm2tiff tool. An attacker could use this flaw to create a
specially-crafted PPM (Portable Pixel Map) file that would cause ppm2tiff
to crash or, possibly, execute arbitrary code. (CVE-2012-4564)

The CVE-2012-5581, CVE-2012-3401, and CVE-2012-4564 issues were discovered
by Huzaifa Sidhpurwala of the Red Hat Security Response Team.

All libtiff users should upgrade to these updated packages, which contain
backported patches to resolve these issues. All running applications linked
against libtiff must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

837577 - CVE-2012-3401 libtiff (tiff2pdf): Heap-based buffer overflow due to improper initialization of T2P context struct pointer
860198 - CVE-2012-4447 libtiff: Heap-buffer overflow when processing a TIFF image with PixarLog Compression
867235 - CVE-2012-5581 libtiff: Stack-based buffer overflow when reading a tiled tiff file
871700 - CVE-2012-4564 libtiff: Missing return value check in ppm2tiff leading to heap-buffer overflow when reading a tiff file

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-18.el5_8.src.rpm

i386:
libtiff-3.8.2-18.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-18.el5_8.i386.rpm

x86_64:
libtiff-3.8.2-18.el5_8.i386.rpm
libtiff-3.8.2-18.el5_8.x86_64.rpm
libtiff-debuginfo-3.8.2-18.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-18.el5_8.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-18.el5_8.src.rpm

i386:
libtiff-debuginfo-3.8.2-18.el5_8.i386.rpm
libtiff-devel-3.8.2-18.el5_8.i386.rpm

x86_64:
libtiff-debuginfo-3.8.2-18.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-18.el5_8.x86_64.rpm
libtiff-devel-3.8.2-18.el5_8.i386.rpm
libtiff-devel-3.8.2-18.el5_8.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libtiff-3.8.2-18.el5_8.src.rpm

i386:
libtiff-3.8.2-18.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-18.el5_8.i386.rpm
libtiff-devel-3.8.2-18.el5_8.i386.rpm

ia64:
libtiff-3.8.2-18.el5_8.i386.rpm
libtiff-3.8.2-18.el5_8.ia64.rpm
libtiff-debuginfo-3.8.2-18.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-18.el5_8.ia64.rpm
libtiff-devel-3.8.2-18.el5_8.ia64.rpm

ppc:
libtiff-3.8.2-18.el5_8.ppc.rpm
libtiff-3.8.2-18.el5_8.ppc64.rpm
libtiff-debuginfo-3.8.2-18.el5_8.ppc.rpm
libtiff-debuginfo-3.8.2-18.el5_8.ppc64.rpm
libtiff-devel-3.8.2-18.el5_8.ppc.rpm
libtiff-devel-3.8.2-18.el5_8.ppc64.rpm

s390x:
libtiff-3.8.2-18.el5_8.s390.rpm
libtiff-3.8.2-18.el5_8.s390x.rpm
libtiff-debuginfo-3.8.2-18.el5_8.s390.rpm
libtiff-debuginfo-3.8.2-18.el5_8.s390x.rpm
libtiff-devel-3.8.2-18.el5_8.s390.rpm
libtiff-devel-3.8.2-18.el5_8.s390x.rpm

x86_64:
libtiff-3.8.2-18.el5_8.i386.rpm
libtiff-3.8.2-18.el5_8.x86_64.rpm
libtiff-debuginfo-3.8.2-18.el5_8.i386.rpm
libtiff-debuginfo-3.8.2-18.el5_8.x86_64.rpm
libtiff-devel-3.8.2-18.el5_8.i386.rpm
libtiff-devel-3.8.2-18.el5_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-9.el6_3.src.rpm

i386:
libtiff-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm

x86_64:
libtiff-3.9.4-9.el6_3.i686.rpm
libtiff-3.9.4-9.el6_3.x86_64.rpm
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-9.el6_3.src.rpm

i386:
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-devel-3.9.4-9.el6_3.i686.rpm
libtiff-static-3.9.4-9.el6_3.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.x86_64.rpm
libtiff-devel-3.9.4-9.el6_3.i686.rpm
libtiff-devel-3.9.4-9.el6_3.x86_64.rpm
libtiff-static-3.9.4-9.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-9.el6_3.src.rpm

x86_64:
libtiff-3.9.4-9.el6_3.i686.rpm
libtiff-3.9.4-9.el6_3.x86_64.rpm
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-9.el6_3.src.rpm

x86_64:
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.x86_64.rpm
libtiff-devel-3.9.4-9.el6_3.i686.rpm
libtiff-devel-3.9.4-9.el6_3.x86_64.rpm
libtiff-static-3.9.4-9.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-9.el6_3.src.rpm

i386:
libtiff-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-devel-3.9.4-9.el6_3.i686.rpm

ppc64:
libtiff-3.9.4-9.el6_3.ppc.rpm
libtiff-3.9.4-9.el6_3.ppc64.rpm
libtiff-debuginfo-3.9.4-9.el6_3.ppc.rpm
libtiff-debuginfo-3.9.4-9.el6_3.ppc64.rpm
libtiff-devel-3.9.4-9.el6_3.ppc.rpm
libtiff-devel-3.9.4-9.el6_3.ppc64.rpm

s390x:
libtiff-3.9.4-9.el6_3.s390.rpm
libtiff-3.9.4-9.el6_3.s390x.rpm
libtiff-debuginfo-3.9.4-9.el6_3.s390.rpm
libtiff-debuginfo-3.9.4-9.el6_3.s390x.rpm
libtiff-devel-3.9.4-9.el6_3.s390.rpm
libtiff-devel-3.9.4-9.el6_3.s390x.rpm

x86_64:
libtiff-3.9.4-9.el6_3.i686.rpm
libtiff-3.9.4-9.el6_3.x86_64.rpm
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.x86_64.rpm
libtiff-devel-3.9.4-9.el6_3.i686.rpm
libtiff-devel-3.9.4-9.el6_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-9.el6_3.src.rpm

i386:
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-static-3.9.4-9.el6_3.i686.rpm

ppc64:
libtiff-debuginfo-3.9.4-9.el6_3.ppc64.rpm
libtiff-static-3.9.4-9.el6_3.ppc64.rpm

s390x:
libtiff-debuginfo-3.9.4-9.el6_3.s390x.rpm
libtiff-static-3.9.4-9.el6_3.s390x.rpm

x86_64:
libtiff-debuginfo-3.9.4-9.el6_3.x86_64.rpm
libtiff-static-3.9.4-9.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-9.el6_3.src.rpm

i386:
libtiff-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-devel-3.9.4-9.el6_3.i686.rpm

x86_64:
libtiff-3.9.4-9.el6_3.i686.rpm
libtiff-3.9.4-9.el6_3.x86_64.rpm
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-debuginfo-3.9.4-9.el6_3.x86_64.rpm
libtiff-devel-3.9.4-9.el6_3.i686.rpm
libtiff-devel-3.9.4-9.el6_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-9.el6_3.src.rpm

i386:
libtiff-debuginfo-3.9.4-9.el6_3.i686.rpm
libtiff-static-3.9.4-9.el6_3.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-9.el6_3.x86_64.rpm
libtiff-static-3.9.4-9.el6_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3401.html
https://www.redhat.com/security/data/cve/CVE-2012-4447.html
https://www.redhat.com/security/data/cve/CVE-2012-4564.html
https://www.redhat.com/security/data/cve/CVE-2012-5581.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQ0PLPXlSAg2UNWIIRAqlxAKCAyfu1n/eaTX9YteNPw6a2jok9BwCbBQx8
qApdyw1voAfN8IRgfWVLfCU=
=qpbO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUNFxae4yVqjM2NGpAQJz/Q//YZE+unQ87ulL8iW79hiJf4PEaFV78MxS
sPHrlEaUEAaGZlkPwyV3HjuzjyqlJUUdVUZ++iyxJZRhCV3vlphuBq72t/uTHTkR
BfEvwDcyDchv0sO7bGyFzbdIrAtU8eOfzgq0aBnPriUqWyv3xLJ9GwpZDuEMdhYr
6KAy0ZqncOXhCsqAbZ4/4ElGc5Y4qqAKEBsZMDiJNKA8u7w94P+SzE++nYUg1rc1
WFpRaM2MSRiMYkCLqc0NWEKqkg12MP+ZUzk6o/mXd+nSFhGXbvbeihFBCsibhGT4
5ubfNJst4aQ81EV9fczSOp8/g/FC8oakAEYoGhhIzBlz3HzPbm0IQEupdcrY9ZJq
9evx0Uh4XkuNM4hPMODEfsNRxVlaorwTTzXPd8QTj9+jXZnmEbgCy/nOA6gGBvGz
ZjhvZLywSVAwHxxZrkwL8OtBeAasjOwMshtY7d+Z4ikd7VS5KkM+4gjag7NG6rhV
Md4rtU2q4BnmAF6JwyTr5L7Deg1HxxQCScccMaeB+oZhgzpYCt470jtG3yJb87kv
G5YlizdxgnRiz8PFBBf88UG3sVghB/5nZa8PBHSEl1hePsMr6g6RPaLA9Rhbp8yr
TcMLcupX/D15/UVUvyxQ9SzPtNDZAUOdiFjBwUMzbbqD5h25UaLP9kzooyRW+PkA
0bUwWqIKo4k=
=EbKT
-----END PGP SIGNATURE-----