Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61521
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2008:0848
Summary:NOSUMMARY
Description:Description:

The remote host is missing updates announced in
advisory RHSA-2008:0848.

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Multiple uses of uninitialized values were discovered in libtiff's
Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker could
create a carefully crafted LZW-encoded TIFF file that would cause an
application linked with libtiff to crash or, possibly, execute arbitrary
code. (CVE-2008-2327)

Red Hat would like to thank Drew Yao of the Apple Product Security team for
reporting this issue.

A buffer overflow flaw was discovered in the tiff2pdf conversion program
distributed with libtiff. An attacker could create a TIFF file containing
UTF-8 characters that would, when converted to PDF format, cause tiff2pdf
to crash, or, possibly, execute arbitrary code. (CVE-2006-2193)

Additionally, these updated packages fix the following bug:

* the libtiff packages included manual pages for the sgi2tiff and tiffsv
commands, which are not included in these packages. These extraneous manual
pages were removed.

All libtiff users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2008-0848.html
http://www.redhat.com/security/updates/classification/#important

Risk factor : High

CVSS Score:
7.5

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-2327
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html
BugTraq ID: 30832
http://www.securityfocus.com/bid/30832
Bugtraq: 20080905 rPSA-2008-0268-1 libtiff (Google Search)
http://www.securityfocus.com/archive/1/496033/100/0/threaded
Bugtraq: 20081031 VMSA-2008-0017 Updated ESX packages for libxml2, ucd-snmp, libtiff (Google Search)
http://www.securityfocus.com/archive/1/497962/100/0/threaded
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
Debian Security Information: DSA-1632 (Google Search)
http://www.debian.org/security/2008/dsa-1632
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html
http://security.gentoo.org/glsa/glsa-200809-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:184
http://www.vmware.com/security/advisories/VMSA-2008-0017.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514
http://www.redhat.com/support/errata/RHSA-2008-0847.html
http://www.redhat.com/support/errata/RHSA-2008-0848.html
http://www.redhat.com/support/errata/RHSA-2008-0863.html
http://www.securitytracker.com/id?1020750
http://secunia.com/advisories/31610
http://secunia.com/advisories/31623
http://secunia.com/advisories/31668
http://secunia.com/advisories/31670
http://secunia.com/advisories/31698
http://secunia.com/advisories/31838
http://secunia.com/advisories/31882
http://secunia.com/advisories/31982
http://secunia.com/advisories/32706
http://secunia.com/advisories/32756
http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1
SuSE Security Announcement: SUSE-SR:2008:018 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
http://www.ubuntu.com/usn/usn-639-1
http://www.vupen.com/english/advisories/2008/2438
http://www.vupen.com/english/advisories/2008/2584
http://www.vupen.com/english/advisories/2008/2776
http://www.vupen.com/english/advisories/2008/2971
http://www.vupen.com/english/advisories/2008/3107
http://www.vupen.com/english/advisories/2008/3232
http://www.vupen.com/english/advisories/2009/2143
Common Vulnerability Exposure (CVE) ID: CVE-2006-2193
BugTraq ID: 18331
http://www.securityfocus.com/bid/18331
Debian Security Information: DSA-1091 (Google Search)
http://www.debian.org/security/2006/dsa-1091
http://security.gentoo.org/glsa/glsa-200607-03.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2006:102
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9788
http://secunia.com/advisories/20488
http://secunia.com/advisories/20501
http://secunia.com/advisories/20520
http://secunia.com/advisories/20693
http://secunia.com/advisories/20766
http://secunia.com/advisories/21002
http://secunia.com/advisories/27181
http://secunia.com/advisories/27222
http://secunia.com/advisories/27832
http://sunsolve.sun.com/search/document.do?assetkey=1-26-103160-1
http://sunsolve.sun.com/search/document.do?assetkey=1-66-201331-1
SuSE Security Announcement: SUSE-SR:2006:014 (Google Search)
http://lists.suse.com/archive/suse-security-announce/2006-Jun/0008.html
https://usn.ubuntu.com/289-1/
http://www.vupen.com/english/advisories/2006/2197
http://www.vupen.com/english/advisories/2007/3486
http://www.vupen.com/english/advisories/2007/4034
XForce ISS Database: libtiff-tiff2pdf-bo(26991)
https://exchange.xforce.ibmcloud.com/vulnerabilities/26991
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.