__________________________________________________________ The U.S. Department of Energy Computer Incident Advisory Capability ___ __ __ _ ___ / | /_\ / \___ __|__ / \ \___ __________________________________________________________ INFORMATION BULLETIN 'tiff' Insufficient Input Validation [Debian Security Advisory DSA-617-1] December 29, 2004 00:00 GMT Number P-082 [REVISED 11 Jan 2005] [REVISED 14 Jan 2005] [REVISED 24 Jan 2005] [REVISED 27 Jan 2005] [REVISED 22 Feb 2005] [REVISED 26 Apr 2005] [REVISED 27 Oct 2005] ______________________________________________________________________________ PROBLEM: A vulnerability in libtiff, the Tag Image File Format library for processing TIFF graphics files, was discovered. PLATFORM: Debian GNU/Linux 3.0 (woody) LibTIFF version 3.7.1 Red Hat Desktop (v. 3 and v. 4) Red Hat Enterprise Linux AS, ES, WS (v. 2.1) and (v.3) and (v.4) Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor Solaris 7, 8, 9 and 10 DAMAGE: Upon reading a TIFF file it is possible to allocate a zero sized buffer and write to it which would lead to the execution of arbitrary code. SOLUTION: Apply the available updates. ______________________________________________________________________________ VULNERABILITY The risk is LOW. This vulnerability may allow an attacker to ASSESSMENT: craft a malicious TIFF image file and entice a user to open the file with an application linked to the vulnerable library. ______________________________________________________________________________ LINKS: CIAC BULLETIN: http://www.ciac.org/ciac/bulletins/p-082.shtml ORIGINAL BULLETIN: http://www.debian.org/security/2004/dsa-617 ADDITIONAL LINKS: US-CERT Vulnerability Note #125598 http://www.kb.cert.org/vuls/id/125598 Red Hat RHSA-2005:019-11 https://rhn.redhat.com/errata/RHSA-2005-019.html SGI Security Advisory #20050101-01-U Security Update #23 http://www.sgi.com/support/security/advisories.html Red Hat RHSA-2005:035-11 https://rhn.redhat.com/errata/RHSA-2005-035.html Sun Alert ID: 101677 (formerly 57769) http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1&searchclause=%22category:security%22%20%22availability,%20security%22%20category:security CVE/CAN: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name= CAN-2004-1308 ______________________________________________________________________________ REVISION HISTORY: 01/11/2005 - added a link to US-CERT Vulnerability Note VU#125598. 01/14/2005 - added a link to Red Hat RHSA-2005:019-11 for Red Hat Desktop (v. 3), Red Hat Enterprise Linux AS, ES, WS (v. 2.1) and (v. 3), and for Red Hat Linux Advanced Workstation 2.1 for the Itanium Processor. 01/24/2005 - added a link to US-CERT Vulnerability Note VU#539110. 01/27/2005 - added a link to SGI Security Adivsory #20050101-01-U for SGI Advanced Linux Enterprise 3 Security Update #23. 02/22/2005 - added a link to Red Hat RHSA-2005:035-11 for Red Hat Desktop (v. 4) and Red Hat Enterprise Linux (v. 4). 04/26/2005 - Added a link to Sun Alert ID: 57769 that provides patches for Solaris 7, 8, 9, and 10. 10/27/2005 - Impact Section in Sun Alert ID: 101677, formerly 57769 had been revised. [***** Start Debian Security Advisory DSA-617-1 *****] Debian Security Advisory DSA-617-1 tiff -- insufficient input validation Date Reported: 24 Dec 2004 Affected Packages: tiff Vulnerable: Yes Security database references: In Mitre's CVE dictionary: CAN-2004-1308. More information: "infamous41md" discovered a problem in libtiff, the Tag Image File Format library for processing TIFF graphics files. Upon reading a TIFF file it is possible to allocate a zero sized buffer and write to it which would lead to the execution of arbitrary code. For the stable distribution (woody) this problem has been fixed in version 3.5.5-6.woody3. For the unstable distribution (sid) this problem has been fixed in version 3.6.1-4. We recommend that you upgrade your libtiff packages immediately. Fixed in: Debian GNU/Linux 3.0 (woody) Source: http://security.debian.org/pool/updates/main/t/tiff/ tiff_3.5.5-6.woody3.dsc http://security.debian.org/pool/updates/main/t/tiff/ tiff_3.5.5-6.woody3.diff.gz http://security.debian.org/pool/updates/main/t/tiff/ tiff_3.5.5.orig.tar.gz Alpha: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools _3.5.5-6.woody3_alpha.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody3_alpha.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-6.woody3_alpha.deb ARM: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_ 3.5.5-6.woody3_arm.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_ 3.5.5-6.woody3_arm.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g- dev_3.5.5-6.woody3_arm.deb Intel IA-32: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools _3.5.5-6.woody3_i386.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_ 3.5.5-6.woody3_i386.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev _3.5.5-6.woody3_i386.deb Intel IA-64: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_ 3.5.5-6.woody3_ia64.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody3_ia64.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_ 3.5.5-6.woody3_ia64.deb HPPA: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_ 3.5.5-6.woody3_hppa.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody3_hppa.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody3_hppa.deb Motorola 680x0: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody3_m68k.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody3_m68k.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody3_m68k.deb Big endian MIPS: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody3_mips.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody3_mips.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_ 3.5.5-6.woody3_mips.deb Little endian MIPS: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_ 3.5.5-6.woody3_mipsel.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody3_mipsel.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_ 3.5.5-6.woody3_mipsel.deb PowerPC: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_3.5.5-6. woody3_powerpc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_3.5.5-6. woody3_powerpc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_3.5.5-6. woody3_powerpc.deb IBM S/390: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_ 3.5.5-6.woody3_s390.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_ 3.5.5-6.woody3_s390.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_ 3.5.5-6.woody3_s390.deb Sun Sparc: http://security.debian.org/pool/updates/main/t/tiff/libtiff-tools_ 3.5.5-6.woody3_sparc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g_ 3.5.5-6.woody3_sparc.deb http://security.debian.org/pool/updates/main/t/tiff/libtiff3g-dev_ 3.5.5-6.woody3_sparc.deb MD5 checksums of the listed files are available in the original advisory. [***** End Debian Security Advisory DSA-617-1 *****] _______________________________________________________________________________ CIAC wishes to acknowledge the contributions of Debian for the information contained in this bulletin. _______________________________________________________________________________ CIAC, the Computer Incident Advisory Capability, is the computer security incident response team for the U.S. Department of Energy (DOE) and the emergency backup response team for the National Institutes of Health (NIH). CIAC is located at the Lawrence Livermore National Laboratory in Livermore, California. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. CIAC services are available to DOE, DOE contractors, and the NIH. CIAC can be contacted at: Voice: +1 925-422-8193 (7x24) FAX: +1 925-423-8002 STU-III: +1 925-423-2604 E-mail: ciac@ciac.org Previous CIAC notices, anti-virus software, and other information are available from the CIAC Computer Security Archive. World Wide Web: http://www.ciac.org/ Anonymous FTP: ftp.ciac.org PLEASE NOTE: Many users outside of the DOE, ESnet, and NIH computing communities receive CIAC bulletins. If you are not part of these communities, please contact your agency's response team to report incidents. Your agency's team will coordinate with CIAC. The Forum of Incident Response and Security Teams (FIRST) is a world-wide organization. A list of FIRST member organizations and their constituencies can be obtained via WWW at http://www.first.org/. This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. LAST 10 CIAC BULLETINS ISSUED (Previous bulletins available from CIAC) P-072: Updated ZIP Packages P-073: Updated "libxml" Packages for Versions Prior to 2.6.14 P-074: “newgrp(1)” Local Privilege Escalation p-075: "libkadm5srv" Heap Buffer Overflow P-076: "nfs-utils" Package Vulnerabilities P-077: "paginit" Command Vulnerability P-078: Diag script Vulnerability P-079: "chcod" Command Vulnerability P-080: "lsvpd" Untrusted Path Vulnerability P-081: Linux Kernel Vulnerabilities