Kod programske biblioteke libtiff, distribuirane s operacijskim sustavima Red Hat Enterprise Linux 4, 5 i 6, uočena su dva sigurnosna propusta. Jedan od propusta uzrokovan je pojavom preljeva spremnika gomile (eng. heap-based buffer overflow) u datoteci "tif_thunder.c". Druga nepravilnost je posljedica pogreške u radu "Fax4Decode" komponente. Prilikom podmetanja posebno oblikovane TIFF datoteke, napadač može izvesti napad uskraćivanjem usluga ili pokrenuti vlastiti programski kod. U svrhu zaštite od potencijalnih problema, savjetuje se korištenje objavljenih rješenja.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libtiff security and bug fix update
Advisory ID:       RHSA-2011:0392-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0392.html
Issue date:        2011-03-28
CVE Names:         CVE-2011-1167 
=====================================================================

1. Summary:

Updated libtiff packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

A heap-based buffer overflow flaw was found in the way libtiff processed
certain TIFF files encoded with a 4-bit run-length encoding scheme from
ThunderScan. An attacker could use this flaw to create a specially-crafted
TIFF file that, when opened, would cause an application linked against
libtiff to crash or, possibly, execute arbitrary code. (CVE-2011-1167)

This update also fixes the following bug:

* The RHSA-2011:0318 libtiff update introduced a regression that prevented
certain TIFF Internet Fax image files, compressed with the CCITT Group 4
compression algorithm, from being read. (BZ#688825)

All libtiff users should upgrade to these updated packages, which contain a
backported patch to resolve these issues. All running applications linked
against libtiff must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

684939 - CVE-2011-1167 libtiff: heap-based buffer overflow in thunder decoder
(ZDI-11-107)
688825 - Regression in libtiff due to CVE-2011-0192 fix

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-18.el4.src.rpm

i386:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-devel-3.6.1-18.el4.i386.rpm

ia64:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-3.6.1-18.el4.ia64.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.ia64.rpm
libtiff-devel-3.6.1-18.el4.ia64.rpm

ppc:
libtiff-3.6.1-18.el4.ppc.rpm
libtiff-3.6.1-18.el4.ppc64.rpm
libtiff-debuginfo-3.6.1-18.el4.ppc.rpm
libtiff-debuginfo-3.6.1-18.el4.ppc64.rpm
libtiff-devel-3.6.1-18.el4.ppc.rpm

s390:
libtiff-3.6.1-18.el4.s390.rpm
libtiff-debuginfo-3.6.1-18.el4.s390.rpm
libtiff-devel-3.6.1-18.el4.s390.rpm

s390x:
libtiff-3.6.1-18.el4.s390.rpm
libtiff-3.6.1-18.el4.s390x.rpm
libtiff-debuginfo-3.6.1-18.el4.s390.rpm
libtiff-debuginfo-3.6.1-18.el4.s390x.rpm
libtiff-devel-3.6.1-18.el4.s390x.rpm

x86_64:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-3.6.1-18.el4.x86_64.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.x86_64.rpm
libtiff-devel-3.6.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libtiff-3.6.1-18.el4.src.rpm

i386:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-devel-3.6.1-18.el4.i386.rpm

x86_64:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-3.6.1-18.el4.x86_64.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.x86_64.rpm
libtiff-devel-3.6.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-18.el4.src.rpm

i386:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-devel-3.6.1-18.el4.i386.rpm

ia64:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-3.6.1-18.el4.ia64.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.ia64.rpm
libtiff-devel-3.6.1-18.el4.ia64.rpm

x86_64:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-3.6.1-18.el4.x86_64.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.x86_64.rpm
libtiff-devel-3.6.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-18.el4.src.rpm

i386:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-devel-3.6.1-18.el4.i386.rpm

ia64:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-3.6.1-18.el4.ia64.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.ia64.rpm
libtiff-devel-3.6.1-18.el4.ia64.rpm

x86_64:
libtiff-3.6.1-18.el4.i386.rpm
libtiff-3.6.1-18.el4.x86_64.rpm
libtiff-debuginfo-3.6.1-18.el4.i386.rpm
libtiff-debuginfo-3.6.1-18.el4.x86_64.rpm
libtiff-devel-3.6.1-18.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_6.7.src.rpm

i386:
libtiff-3.8.2-7.el5_6.7.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.i386.rpm

x86_64:
libtiff-3.8.2-7.el5_6.7.i386.rpm
libtiff-3.8.2-7.el5_6.7.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_6.7.src.rpm

i386:
libtiff-debuginfo-3.8.2-7.el5_6.7.i386.rpm
libtiff-devel-3.8.2-7.el5_6.7.i386.rpm

x86_64:
libtiff-debuginfo-3.8.2-7.el5_6.7.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.x86_64.rpm
libtiff-devel-3.8.2-7.el5_6.7.i386.rpm
libtiff-devel-3.8.2-7.el5_6.7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libtiff-3.8.2-7.el5_6.7.src.rpm

i386:
libtiff-3.8.2-7.el5_6.7.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.i386.rpm
libtiff-devel-3.8.2-7.el5_6.7.i386.rpm

ia64:
libtiff-3.8.2-7.el5_6.7.i386.rpm
libtiff-3.8.2-7.el5_6.7.ia64.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.ia64.rpm
libtiff-devel-3.8.2-7.el5_6.7.ia64.rpm

ppc:
libtiff-3.8.2-7.el5_6.7.ppc.rpm
libtiff-3.8.2-7.el5_6.7.ppc64.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.ppc.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.ppc64.rpm
libtiff-devel-3.8.2-7.el5_6.7.ppc.rpm
libtiff-devel-3.8.2-7.el5_6.7.ppc64.rpm

s390x:
libtiff-3.8.2-7.el5_6.7.s390.rpm
libtiff-3.8.2-7.el5_6.7.s390x.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.s390.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.s390x.rpm
libtiff-devel-3.8.2-7.el5_6.7.s390.rpm
libtiff-devel-3.8.2-7.el5_6.7.s390x.rpm

x86_64:
libtiff-3.8.2-7.el5_6.7.i386.rpm
libtiff-3.8.2-7.el5_6.7.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.7.x86_64.rpm
libtiff-devel-3.8.2-7.el5_6.7.i386.rpm
libtiff-devel-3.8.2-7.el5_6.7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-1.el6_0.2.src.rpm

i386:
libtiff-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm

x86_64:
libtiff-3.9.4-1.el6_0.2.i686.rpm
libtiff-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-1.el6_0.2.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-devel-3.9.4-1.el6_0.2.i686.rpm
libtiff-static-3.9.4-1.el6_0.2.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.2.i686.rpm
libtiff-devel-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-1.el6_0.2.src.rpm

x86_64:
libtiff-3.9.4-1.el6_0.2.i686.rpm
libtiff-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-1.el6_0.2.src.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.2.i686.rpm
libtiff-devel-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-1.el6_0.2.src.rpm

i386:
libtiff-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-devel-3.9.4-1.el6_0.2.i686.rpm

ppc64:
libtiff-3.9.4-1.el6_0.2.ppc.rpm
libtiff-3.9.4-1.el6_0.2.ppc64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.ppc.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.ppc64.rpm
libtiff-devel-3.9.4-1.el6_0.2.ppc.rpm
libtiff-devel-3.9.4-1.el6_0.2.ppc64.rpm

s390x:
libtiff-3.9.4-1.el6_0.2.s390.rpm
libtiff-3.9.4-1.el6_0.2.s390x.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.s390.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.s390x.rpm
libtiff-devel-3.9.4-1.el6_0.2.s390.rpm
libtiff-devel-3.9.4-1.el6_0.2.s390x.rpm

x86_64:
libtiff-3.9.4-1.el6_0.2.i686.rpm
libtiff-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.2.i686.rpm
libtiff-devel-3.9.4-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-1.el6_0.2.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-static-3.9.4-1.el6_0.2.i686.rpm

ppc64:
libtiff-debuginfo-3.9.4-1.el6_0.2.ppc64.rpm
libtiff-static-3.9.4-1.el6_0.2.ppc64.rpm

s390x:
libtiff-debuginfo-3.9.4-1.el6_0.2.s390x.rpm
libtiff-static-3.9.4-1.el6_0.2.s390x.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-1.el6_0.2.src.rpm

i386:
libtiff-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-devel-3.9.4-1.el6_0.2.i686.rpm

x86_64:
libtiff-3.9.4-1.el6_0.2.i686.rpm
libtiff-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.2.i686.rpm
libtiff-devel-3.9.4-1.el6_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-1.el6_0.2.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.2.i686.rpm
libtiff-static-3.9.4-1.el6_0.2.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.2.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1167.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNkNb2XlSAg2UNWIIRAinoAJ9KXf5r/QRl0EnnOaxnVLwsrPX29QCgifeq
bdvYMIDIbbvdBMdsJyIpQZQ=
=L26C
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://www.redhat.com/mailman/listinfo/rhsa-announce

Idi na vrh