[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:1835-1 -- SLES libtiff3, tiff

ID: oval:org.secpod.oval:def:89043844Date: (C)2021-03-05   (M)2024-04-17
Class: PATCHFamily: unix




This update for tiff fixes the following security issues: - CVE-2017-5225: Prevent heap buffer overflow in the tools/tiffcp that could have caused DoS or code execution via a crafted BitsPerSample value - CVE-2018-7456: Prevent a NULL Pointer dereference in the function TIFFPrintDirectory when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013 - CVE-2017-11613: Prevent denial of service in the TIFFOpen function. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the ChopUpSingleUncompressedStrip function, the _TIFFCheckMalloc function is called based on td_imagelength. If the value of td_imagelength is set close to the amount of system memory, it will hang the system or trigger the OOM killer - CVE-2016-10266: Prevent remote attackers to cause a denial of service via a crafted TIFF image, related to libtiff/tif_read.c:351:22 - CVE-2018-8905: Prevent heap-based buffer overflow in the function LZWDecodeCompat via a crafted TIFF file - CVE-2016-9540: Prevent out-of-bounds write on tiled images with odd tile width versus image width . - CVE-2016-9535: tif_predict.h and tif_predict.c had assertions that could have lead to assertion failures in debug mode, or buffer overflows in release mode, when dealing with unusual tile size like YCbCr with subsampling . - CVE-2016-9535: tif_predict.h and tif_predict.c had assertions that could have lead to assertion failures in debug mode, or buffer overflows in release mode, when dealing with unusual tile size like YCbCr with subsampling . - Removed assert in readSeparateTilesIntoBuffer function . - CVE-2016-10095: Prevent stack-based buffer overflow in the _TIFFVGetField function that allowed remote attackers to cause a denial of service via a crafted TIFF file . - CVE-2016-8331: Prevent remote code execution because of incorrect handling of TIFF images. A crafted TIFF document could have lead to a type confusion vulnerability resulting in remote code execution. This vulnerability could have been be triggered via a TIFF file delivered to the application using LibTIFF"s tag extension functionality . - CVE-2016-3632: The _TIFFVGetField function allowed remote attackers to cause a denial of service or execute arbitrary code via a crafted TIFF image .

Platform:
SUSE Linux Enterprise Server 11 SP4
Product:
libtiff3
tiff
Reference:
SUSE-SU-2018:1835-1
CVE-2014-8128
CVE-2015-7554
CVE-2016-10095
CVE-2016-10266
CVE-2016-3632
CVE-2016-5318
CVE-2016-8331
CVE-2016-9535
CVE-2016-9540
CVE-2017-11613
CVE-2017-5225
CVE-2018-7456
CVE-2018-8905
CVE    13
CVE-2016-10266
CVE-2016-10095
CVE-2016-3632
CVE-2016-8331
...

© SecPod Technologies