[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 2698-1] tiff security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2698-1                   security@debian.org
http://www.debian.org/security/                           Michael Gilbert
June 18, 2013                          http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : tiff
Vulnerability  : buffer overflow
Problem type   : local (remote)
Debian-specific: no
CVE ID         : CVE-2013-1960 CVE-2013-1961
Debian Bug     : 706674 706675

Multiple issues were discovered in the TIFF tools, a set of utilities for
TIFF image file manipulation and conversion.

CVE-2013-1960

    Emmanuel Bouillon discovered a heap-based buffer overflow in the
    tp_process_jpeg_strip function in the tiff2pdf tool.  This could
    potentially lead to a crash or arbitrary code execution.

CVE-2013-1961

    Emmanuel Bouillon discovered many stack-based buffer overflows in
    the tiff tools.  These issues could potentially lead to a crash or
    arbitrary code execution.

For the oldstable distribution (squeeze), these problems have been fixed in
version 3.9.4-5+squeeze9.

For the stable distribution (wheezy), these problems have been fixed in
version 4.0.2-6+deb7u1.

For the testing distribution (jessie), these problems will be fixed soon.

For the unstable distribution (sid), these problems have been fixed in
version 4.0.2-6+nmu1.

We recommend that you upgrade your tiff packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org




-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlHAtbAACgkQXm3vHE4uyloDOACgozJ0lFhXdu7Ef6NVI2OhKVzU
bdYAmweZ9zSg0QfyDtpcV7ncCvKSveaW
=mHsg
-----END PGP SIGNATURE-----


Reply to: