Bug 952158 (CVE-2013-1960) - CVE-2013-1960 libtiff (tiff2pdf): Heap-based buffer overflow in t2_process_jpeg_strip()
Summary: CVE-2013-1960 libtiff (tiff2pdf): Heap-based buffer overflow in t2_process_jp...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2013-1960
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 958609 958610 1063460 1063461 1063464 1063465
Blocks: 994449
TreeView+ depends on / blocked
 
Reported: 2013-04-15 10:14 UTC by Huzaifa S. Sidhpurwala
Modified: 2023-05-11 22:09 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-02-27 19:33:57 UTC
Embargoed:


Attachments (Terms of Use)
patch against CVS head (works for 3.9 too) (5.26 KB, patch)
2013-04-16 19:05 UTC, Tom Lane
no flags Details | Diff
patch against 3.8.2 (5.05 KB, patch)
2013-04-16 19:06 UTC, Tom Lane
no flags Details | Diff


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2014:0222 0 normal SHIPPED_LIVE Moderate: libtiff security update 2014-02-27 23:33:36 UTC
Red Hat Product Errata RHSA-2014:0223 0 normal SHIPPED_LIVE Moderate: libtiff security update 2014-02-27 23:33:30 UTC

Description Huzaifa S. Sidhpurwala 2013-04-15 10:14:41 UTC
A heap-based buffer overflow flaw was found in the way tiff2pdf, a TIFF image to a PDF document conversion tool, of libtiff, a library of functions for manipulating TIFF (Tagged Image File Format) image format files, performed write of TIFF image content into particular PDF document file, in the tp_process_jpeg_strip() function. A remote attacker could provide a specially-crafted TIFF image format file, that when processed by tiff2pdf would lead to tiff2pdf executable crash or, potentially, arbitrary code execution with the privileges of the user running the tiff2pdf binary.

Acknowledgements:

Red Hat would like to thank Emmanuel Bouillon (NCI Agency) for reporting this issue.

Comment 3 Tom Lane 2013-04-16 19:04:52 UTC
The attached patches upgrade t2p_process_jpeg_strip's JPEG-marker-parsing logic to some minimal semblance of sanity.  It's still the case that what it's trying to do is fundamentally wrong/broken, but at least now it won't dump core on its way to producing a non-standards-compliant output file.

Comment 4 Tom Lane 2013-04-16 19:05:37 UTC
Created attachment 736500 [details]
patch against CVS head (works for 3.9 too)

Comment 5 Tom Lane 2013-04-16 19:06:11 UTC
Created attachment 736501 [details]
patch against 3.8.2

Comment 6 Huzaifa S. Sidhpurwala 2013-04-17 03:55:28 UTC
This issue has been assigned CVE-2013-1960

Comment 11 Huzaifa S. Sidhpurwala 2013-05-02 03:57:40 UTC
Created libtiff tracking bugs for this issue

Affects: fedora-all [bug 958609]

Comment 12 Huzaifa S. Sidhpurwala 2013-05-02 03:57:43 UTC
Created mingw-libtiff tracking bugs for this issue

Affects: fedora-all [bug 958610]

Comment 13 Huzaifa S. Sidhpurwala 2013-05-02 04:29:46 UTC
Public via:

http://seclists.org/oss-sec/2013/q2/254

Comment 14 Tom Lane 2013-05-02 14:55:32 UTC
Patches pushed to upstream CVS.

Comment 15 Fedora Update System 2013-05-14 01:23:35 UTC
libtiff-4.0.3-6.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 16 Fedora Update System 2013-05-19 02:40:14 UTC
libtiff-3.9.7-2.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 21 errata-xmlrpc 2014-02-27 18:34:07 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

Via RHSA-2014:0223 https://rhn.redhat.com/errata/RHSA-2014-0223.html

Comment 22 errata-xmlrpc 2014-02-27 18:35:32 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2014:0222 https://rhn.redhat.com/errata/RHSA-2014-0222.html

Comment 23 Vincent Danen 2014-02-27 19:33:57 UTC
Statement:

(none)


Note You need to log in before you can comment on or make changes to this bug.