-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                libtiff
        Announcement ID:        SUSE-SA:2006:044
        Date:                   Tue, 01 Aug 2006 17:00:00 +0000
        Affected Products:      SLE SDK 10
                                SUSE LINUX 10.1
                                SUSE LINUX 10.0
                                SUSE LINUX 9.3
                                SUSE LINUX 9.2
                                SuSE Linux Desktop 1.0
                                SuSE Linux Enterprise Server 8
                                SUSE SLES 10
                                SUSE SLES 9
                                UnitedLinux 1.0
        Vulnerability Type:     possible remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-3459, CVE-2006-3460, CVE-2006-3461,
				CVE-2006-3462, CVE-2006-3463, CVE-2006-3464,
				CVE-2006-3465

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             fixed heap- and  integer-overflows
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   This update of libtiff is the result of a source-code audit done by
   Tavis Ormandy, Google Security Team. It fixes various bugs that can
   lead to denial-of-service conditions as well as to remote code execution
   while parsing a tiff image provided by an attacker.

2) Solution or Work-Around

   No work-around known.

3) Special Instructions and Notes

   Please restart all applications using libtiff. Desktop users should logout
   and re-login.
   On server systems you have to restart all server applications manually.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   
   x86 Platform:
   
   SUSE LINUX 10.1:
             cee78f3b8393e87212f6c7eee1f1352f
             29374ea1d07be6b3c19828622fc8d85d
   
   SUSE LINUX 10.0:
             c48675b2ee56aedbe4d14ae756343883
             a19043509104bbdf56e208c44533fd17
   
   SUSE LINUX 9.3:
             a9302f4fcd3b68edcbf6fa65ee8442c3
             12d72bbfb69a3fdb99007570d1e085ad
   
   SUSE LINUX 9.2:
             7f20ea84b8c0f57b61d885c45111d6b5
             f36060a6d1979685ee7ca48e7b752a13
   
   Power PC Platform:
   
   SUSE LINUX 10.1:
             854544b32d5b37295c74ccb50117696f
             133cb5b0ca0d416e9680f887c97ad755
   
   SUSE LINUX 10.0:
             99f01efad45f24e8d6d71d267cb8268c
             d7e48acc3fcb3c1ba3f4eb1f10ea1bee
   
   x86-64 Platform:
   
   SUSE LINUX 10.1:
             1925947454d5a294eea0ae33f84e7a18
             d5815aa12ff3a020e9db8217a968d413
             aef78c4623c541daffd9d7264481028d
             2310393005c3a73e8a07149febf55d0c
   
   SUSE LINUX 10.0:
             58b69feace7592ebe3d2cfb89145e23f
             3eb152a3d6896290bb14ce2e282f7fa4
             01395b47c733b9e8624b1c16fb7d3da0
             06071d61873c07b51feec446cd708bb8
   
   SUSE LINUX 9.3:
             1c210504374ad6344a8a6e4f4d248707
             86b90ea77293182e332ace686ae7d08e
             9f87e7aed1c3847bb74795e3f9180354
   
   SUSE LINUX 9.2:
             17a80e08f430667462d8c8dbda680671
             f11b621445853ca5e01a85dba0e86709
             63006aa37717b2e4151847e71e94b9ad
   
   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:
   
      
______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   Please read the weekly summary report.

______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ),
    send mail to  or
    .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

SuSE: 2006-044: libtiff Security Update

August 1, 2006
This update of libtiff is the result of a source-code audit done by This update of libtiff is the result of a source-code audit done by Tavis Ormandy, Google Security Team

Summary


-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

                        SUSE Security Announcement

        Package:                libtiff
        Announcement ID:        SUSE-SA:2006:044
        Date:                   Tue, 01 Aug 2006 17:00:00 +0000
        Affected Products:      SLE SDK 10
                                SUSE LINUX 10.1
                                SUSE LINUX 10.0
                                SUSE LINUX 9.3
                                SUSE LINUX 9.2
                                SuSE Linux Desktop 1.0
                                SuSE Linux Enterprise Server 8
                                SUSE SLES 10
                                SUSE SLES 9
                                UnitedLinux 1.0
        Vulnerability Type:     possible remote code execution
        Severity (1-10):        8
        SUSE Default Package:   yes
        Cross-References:       CVE-2006-3459, CVE-2006-3460, CVE-2006-3461,
				CVE-2006-3462, CVE-2006-3463, CVE-2006-3464,
				CVE-2006-3465

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             fixed heap- and  integer-overflows
           Problem Description
        2) Solution or Work-Around
        3) Special Instructions and Notes
        4) Package Location and Checksums
        5) Pending Vulnerabilities, Solutions, and Work-Arounds:
        6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

   This update of libtiff is the result of a source-code audit done by
   Tavis Ormandy, Google Security Team. It fixes various bugs that can
   lead to denial-of-service conditions as well as to remote code execution
   while parsing a tiff image provided by an attacker.

2) Solution or Work-Around

   No work-around known.

3) Special Instructions and Notes

   Please restart all applications using libtiff. Desktop users should logout
   and re-login.
   On server systems you have to restart all server applications manually.

4) Package Location and Checksums

   The preferred method for installing security updates is to use the YaST
   Online Update (YOU) tool. YOU detects which updates are required and
   automatically performs the necessary steps to verify and install them.
   Alternatively, download the update packages for your distribution manually
   and verify their integrity by the methods listed in Section 6 of this
   announcement. Then install the packages using the command

     rpm -Fhv 

   to apply the update, replacing  with the filename of the
   downloaded RPM package.

   
   x86 Platform:
   
   SUSE LINUX 10.1:
             cee78f3b8393e87212f6c7eee1f1352f
             29374ea1d07be6b3c19828622fc8d85d
   
   SUSE LINUX 10.0:
             c48675b2ee56aedbe4d14ae756343883
             a19043509104bbdf56e208c44533fd17
   
   SUSE LINUX 9.3:
             a9302f4fcd3b68edcbf6fa65ee8442c3
             12d72bbfb69a3fdb99007570d1e085ad
   
   SUSE LINUX 9.2:
             7f20ea84b8c0f57b61d885c45111d6b5
             f36060a6d1979685ee7ca48e7b752a13
   
   Power PC Platform:
   
   SUSE LINUX 10.1:
             854544b32d5b37295c74ccb50117696f
             133cb5b0ca0d416e9680f887c97ad755
   
   SUSE LINUX 10.0:
             99f01efad45f24e8d6d71d267cb8268c
             d7e48acc3fcb3c1ba3f4eb1f10ea1bee
   
   x86-64 Platform:
   
   SUSE LINUX 10.1:
             1925947454d5a294eea0ae33f84e7a18
             d5815aa12ff3a020e9db8217a968d413
             aef78c4623c541daffd9d7264481028d
             2310393005c3a73e8a07149febf55d0c
   
   SUSE LINUX 10.0:
             58b69feace7592ebe3d2cfb89145e23f
             3eb152a3d6896290bb14ce2e282f7fa4
             01395b47c733b9e8624b1c16fb7d3da0
             06071d61873c07b51feec446cd708bb8
   
   SUSE LINUX 9.3:
             1c210504374ad6344a8a6e4f4d248707
             86b90ea77293182e332ace686ae7d08e
             9f87e7aed1c3847bb74795e3f9180354
   
   SUSE LINUX 9.2:
             17a80e08f430667462d8c8dbda680671
             f11b621445853ca5e01a85dba0e86709
             63006aa37717b2e4151847e71e94b9ad
   
   Our maintenance customers are notified individually. The packages are
   offered for installation from the maintenance web:
   
      
______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

   Please read the weekly summary report.

______________________________________________________________________________

6) Authenticity Verification and Additional Information

  - Announcement authenticity verification:

    SUSE security announcements are published via mailing lists and on Web
    sites. The authenticity and integrity of a SUSE security announcement is
    guaranteed by a cryptographic signature in each announcement. All SUSE
    security announcements are published with a valid signature.

    To verify the signature of the announcement, save it as text into a file
    and run the command

      gpg --verify 

    replacing  with the name of the file where you saved the
    announcement. The output for a valid signature looks like:

      gpg: Signature made  using RSA key ID 3D25D3D9
      gpg: Good signature from "SuSE Security Team "

    where  is replaced by the date the document was signed.

    If the security team's key is not contained in your key ring, you can
    import it from the first installation CD. To import the key, use the
    command

      gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

  - Package authenticity verification:

    SUSE update packages are available on many mirror FTP servers all over the
    world. While this service is considered valuable and important to the free
    and open source software community, the authenticity and the integrity of
    a package needs to be verified to ensure that it has not been tampered
    with.

    There are two verification methods that can be used independently from
    each other to prove the authenticity of a downloaded file or RPM package:

    1) Using the internal gpg signatures of the rpm package
    2) MD5 checksums as provided in this announcement

    1) The internal rpm package signatures provide an easy way to verify the
       authenticity of an RPM package. Use the command

        rpm -v --checksig 

       to verify the signature of the package, replacing  with the
       filename of the RPM package downloaded. The package is unmodified if it
       contains a valid signature from build@suse.de with the key ID 9C800ACA.

       This key is automatically imported into the RPM database (on
       RPMv4-based distributions) and the gpg key ring of 'root' during
       installation. You can also find it on the first installation CD and at
       the end of this announcement.

    2) If you need an alternative means of verification, use the md5sum
       command to verify the authenticity of the packages. Execute the command

         md5sum 

       after you downloaded the file from a SUSE FTP server or its mirrors.
       Then compare the resulting md5sum with the one that is listed in the
       SUSE security announcement. Because the announcement containing the
       checksums is cryptographically signed (by security@suse.de), the
       checksums show proof of the authenticity of the package if the
       signature of the announcement is valid. Note that the md5 sums
       published in the SUSE Security Announcements are valid for the
       respective packages only. Newer versions of these packages cannot be
       verified.

  - SUSE runs two security mailing lists to which any interested party may
    subscribe:

    suse-security@suse.com
        -   General Linux and SUSE security discussion.
            All SUSE security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    suse-security-announce@suse.com
        -   SUSE's announce-only mailing list.
            Only SUSE's security announcements are sent to this list.
            To subscribe, send an e-mail to
                .

    For general information or the frequently asked questions (FAQ),
    send mail to  or
    .

    ====================================================================    SUSE's security contact is  or .
    The  public key is listed below.
    ====================================================================

References

Severity

Related News