-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0186
                          LibTIFF vulnerabilities
                              23 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff-tools
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18661 CVE-2018-18557 CVE-2018-17101
                   CVE-2018-17100 CVE-2018-10963 CVE-2018-8905
                   CVE-2018-7456  

Reference:         ESB-2018.3736
                   ESB-2018.1914
                   ESB-2018.1461
                   ESB-2018.1159.2

Original Bulletin: 
   https://usn.ubuntu.com/usn/usn-3864-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3864-1
January 22, 2019

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- - tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  libtiff-tools                   4.0.9-6ubuntu0.1
  libtiff5                        4.0.9-6ubuntu0.1

Ubuntu 18.04 LTS:
  libtiff-tools                   4.0.9-5ubuntu0.1
  libtiff5                        4.0.9-5ubuntu0.1

Ubuntu 16.04 LTS:
  libtiff-tools                   4.0.6-1ubuntu0.5
  libtiff5                        4.0.6-1ubuntu0.5

Ubuntu 14.04 LTS:
  libtiff-tools                   4.0.3-7ubuntu0.10
  libtiff5                        4.0.3-7ubuntu0.10

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3864-1
  CVE-2018-10963, CVE-2018-17100, CVE-2018-17101, CVE-2018-18557,
  CVE-2018-18661, CVE-2018-7456, CVE-2018-8905

Package Information:
  https://launchpad.net/ubuntu/+source/tiff/4.0.9-6ubuntu0.1
  https://launchpad.net/ubuntu/+source/tiff/4.0.9-5ubuntu0.1
  https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.5
  https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.10

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sGXf
-----END PGP SIGNATURE-----