Bug 995975 (CVE-2013-4232) - CVE-2013-4232 libtiff (tiff2pdf): use-after-free in t2p_readwrite_pdf_image()
Summary: CVE-2013-4232 libtiff (tiff2pdf): use-after-free in t2p_readwrite_pdf_image()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-4232
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 996827 996832 996833 1063460 1063461 1063464 1063465
Blocks: 994449
TreeView+ depends on / blocked
 
Reported: 2013-08-12 06:05 UTC by Murray McAllister
Modified: 2021-02-17 07:25 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-02-27 19:27:06 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0222 0 normal SHIPPED_LIVE Moderate: libtiff security update 2014-02-27 23:33:36 UTC
Red Hat Product Errata RHSA-2014:0223 0 normal SHIPPED_LIVE Moderate: libtiff security update 2014-02-27 23:33:30 UTC

Description Murray McAllister 2013-08-12 06:05:29 UTC
Pedro Ribeiro discovered a use-after-free flaw in the t2p_readwrite_pdf_image() function in tiff2pdf, a tool for converting a TIFF image to a PDF document. A remote attacker could provide a specially-crafted TIFF file that, when processed by tiff2pdf, would cause tiff2pdf to crash or, potentially, execute arbitrary code with the privileges of the user running tiff2pdf.

References:

http://www.asmail.be/msg0055359936.html
http://www.openwall.com/lists/oss-security/2013/08/08/6

Comment 1 Huzaifa S. Sidhpurwala 2013-08-13 04:48:07 UTC
Upstream bug: http://bugzilla.maptools.org/show_bug.cgi?id=2449
Proposed patch: http://bugzilla.maptools.org/attachment.cgi?id=513&action=diff

Comment 2 Huzaifa S. Sidhpurwala 2013-08-13 04:48:59 UTC
This issue affects the version of libtiff as shipped with Red Hat Enterprise Linux 5 and 6.

--

This issue affects the version of libtiff as shipped with Fedora 18 and Fedora 19.

Comment 4 Huzaifa S. Sidhpurwala 2013-08-14 05:34:04 UTC
This issue has been addressed upstream via the following cvs commit:

revision 1.72
date: 2013-08-14 05:11:37 +0000;  author: fwarmerdam;  state: Exp;  lines: +3 -2;  commitid: MfRqD1oHXFa0En1x;
ensure return after memory allocation failure (#2449, CVS-2013-4232)

Comment 5 Huzaifa S. Sidhpurwala 2013-08-14 05:48:18 UTC
Created libtiff tracking bugs for this issue:

Affects: fedora-all [bug 996832]

Comment 6 Huzaifa S. Sidhpurwala 2013-08-14 05:48:23 UTC
Created mingw-libtiff tracking bugs for this issue:

Affects: fedora-all [bug 996833]

Comment 8 Fedora Update System 2013-08-18 00:31:12 UTC
libtiff-4.0.3-8.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2013-08-18 00:38:40 UTC
libtiff-4.0.3-8.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Jay Berkenbilt 2013-08-22 15:37:45 UTC
(In reply to Huzaifa S. Sidhpurwala from comment #4)
> This issue has been addressed upstream via the following cvs commit:
> 
> revision 1.72
> date: 2013-08-14 05:11:37 +0000;  author: fwarmerdam;  state: Exp;  lines:
> +3 -2;  commitid: MfRqD1oHXFa0En1x;
> ensure return after memory allocation failure (#2449, CVS-2013-4232)

This is very useful information, especially to people who maintain tiff in other distributions.  It would be even more helpful if you would include the file or list of files since, with CVS, there's no quick way to find that information.  Yes, you can grep for the commitid in the logs, but it's not like git, svn, or any other modern VCS where a changeset is a first-class object.  Thanks!

(I maintain tiff for debian and admit to often benefiting from the excellent work of RedHat people on identifying, patching, and backporting security issues.)

Comment 13 errata-xmlrpc 2014-02-27 18:34:18 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2014:0223 https://rhn.redhat.com/errata/RHSA-2014-0223.html

Comment 14 errata-xmlrpc 2014-02-27 18:35:41 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0222 https://rhn.redhat.com/errata/RHSA-2014-0222.html

Comment 15 Vincent Danen 2014-02-27 19:27:06 UTC
Statement:

(none)


Note You need to log in before you can comment on or make changes to this bug.