[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:1180-1 -- SLES tiff, libtiff

ID: oval:org.secpod.oval:def:89002317Date: (C)2021-02-26   (M)2024-04-17
Class: PATCHFamily: unix




This update for tiff fixes the following issues: - CVE-2017-9935: There was a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution - CVE-2017-17973: There is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. - CVE-2018-5784: There is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file. This occurs because the declared number of directory entries is not validated against the actual number of directory entries

Platform:
SUSE Linux Enterprise Server 12 SP3
Product:
tiff
libtiff
Reference:
SUSE-SU-2018:1180-1
CVE-2017-17973
CVE-2017-9935
CVE-2018-5784
CVE    3
CVE-2017-17973
CVE-2017-9935
CVE-2018-5784
CPE    4
cpe:/o:suse:suse_linux_enterprise_server:12:sp3
cpe:/a:tiff:tiff
cpe:/a:libtiff:libtiff:4.0.8
cpe:/a:libtiff:libtiff
...

© SecPod Technologies