-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0790.2
                          LibTIFF vulnerabilities
                               19 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff-tools
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7663 CVE-2019-6128 CVE-2018-19210
                   CVE-2018-17000 CVE-2018-12900 CVE-2018-10779

Reference:         ESB-2019.0507

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3906-1
   http://www.ubuntu.com/usn/usn-3906-2

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  March 19 2019: Added USN-3906-2
                   March 13 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3906-1
March 12, 2019

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.10
- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description:
- - tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
  libtiff-tools                   4.0.9-6ubuntu0.2
  libtiff5                        4.0.9-6ubuntu0.2

Ubuntu 18.04 LTS:
  libtiff-tools                   4.0.9-5ubuntu0.2
  libtiff5                        4.0.9-5ubuntu0.2

Ubuntu 16.04 LTS:
  libtiff-tools                   4.0.6-1ubuntu0.6
  libtiff5                        4.0.6-1ubuntu0.6

Ubuntu 14.04 LTS:
  libtiff-tools                   4.0.3-7ubuntu0.11
  libtiff5                        4.0.3-7ubuntu0.11

In general, a standard system update will make all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3906-1
  CVE-2018-10779, CVE-2018-12900, CVE-2018-17000, CVE-2018-19210,
  CVE-2019-6128, CVE-2019-7663

Package Information:
  https://launchpad.net/ubuntu/+source/tiff/4.0.9-6ubuntu0.2
  https://launchpad.net/ubuntu/+source/tiff/4.0.9-5ubuntu0.2
  https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.6
  https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.11


==========================================================================
Ubuntu Security Notice USN-3906-2
March 18, 2019

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.

Software Description

  o tiff - Tag Image File Format (TIFF) library

Details

USN-3906-1 and USN-3864-1 fixed several vulnerabilities in LibTIFF. This update
provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

It was discovered that LibTIFF incorrectly handled certain malformed images. If
a user or automated system were tricked into opening a specially crafted image,
a remote attacker could crash the application, leading to a denial of service,
or possibly execute arbitrary code with user privileges.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    libtiff-tools - 3.9.5-2ubuntu1.12
    libtiff4 - 3.9.5-2ubuntu1.12

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-3906-1
  o CVE-2018-10779
  o CVE-2018-12900
  o CVE-2018-1710
  o CVE-2018-17100
  o CVE-2018-17101
  o CVE-2018-18557
  o CVE-2019-6128
  o CVE-2019-7663

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jvmy
-----END PGP SIGNATURE-----