[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.4] tiff: Multiple vulnerabilities (CVE-2016-9273, CVE-2016-9297, CVE-2016-9448, CVE-2016-9453)

ID: oval:org.secpod.oval:def:1800122Date: (C)2018-03-28   (M)2024-04-17
Class: PATCHFamily: unix




CVE-2016-9273: heap-buffer-overflow in cpStrips. Reference: CVE-2016-9297: segfault in _TIFFPrintField. Reference: CVE-2016-9448: Invalid read of size 1 in TIFFFetchNormalTag. Fix for CVE-2016-9297 introduced this issue.

Platform:
Alpine Linux 3.4
Product:
tiff
Reference:
6665
CVE-2016-9273
CVE-2016-9297
CVE-2016-9448
CVE-2016-9453
CVE-2016-3186
CVE-2016-3621
CVE-2016-3622
CVE-2016-3623
CVE-2016-3624
CVE-2016-3625
CVE-2016-3658
CVE-2014-8127
CVE-2016-5315
CVE-2016-5316
CVE-2016-5317
CVE-2016-5314
CVE-2016-5321
CVE-2016-5323
CVE-2016-5652
CVE-2016-5318
CVE-2015-7554
CVE-2015-8665
CVE-2015-8668
CVE-2015-8781
CVE-2015-8784
CVE-2016-3632
CVE-2016-3945
CVE-2016-3990
CVE-2016-3991
CVE    29
CVE-2016-3186
CVE-2016-3624
CVE-2016-3625
CVE-2016-3945
...
CPE    2
cpe:/a:libtiff:tiff
cpe:/o:alpinelinux:alpine_linux:3.5

© SecPod Technologies