GLSA-200908-03 : libTIFF: User-assisted execution of arbitrary code

high Nessus Plugin ID 40519

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200908-03 (libTIFF: User-assisted execution of arbitrary code)

Two vulnerabilities have been reported in libTIFF:
wololo reported a buffer underflow in the LZWDecodeCompat() function (CVE-2009-2285).
Tielei Wang of ICST-ERCIS, Peking University reported two integer overflows leading to heap-based buffer overflows in the tiff2rgba and rgb2ycbcr tools (CVE-2009-2347).
Impact :

A remote attacker could entice a user to open a specially crafted TIFF file with an application making use of libTIFF or the tiff2rgba and rgb2ycbcr tools, possibly resulting in the execution of arbitrary code with the privileges of the user running the application.
Workaround :

There is no known workaround at this time.

Solution

All libTIFF users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/tiff-3.8.2-r8'

See Also

https://security.gentoo.org/glsa/200908-03

Plugin Details

Severity: High

ID: 40519

File Name: gentoo_GLSA-200908-03.nasl

Version: 1.16

Type: local

Published: 8/10/2009

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:tiff, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/7/2009

Reference Information

CVE: CVE-2009-2285, CVE-2009-2347

BID: 35451, 35652

CWE: 119, 189

GLSA: 200908-03