[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:1889-1 -- SLES libtiff5, libtiff-devel, tiff-debuginfo, tiff-debugsource

ID: oval:org.secpod.oval:def:89049728Date: (C)2023-12-20   (M)2023-12-20
Class: PATCHFamily: unix




This update for tiff fixes the following security issues: These security issues were fixed: - CVE-2017-18013: Fixed a NULL pointer dereference in the tif_print.cTIFFPrintDirectory function that could have lead to denial of service . - CVE-2018-10963: Fixed an assertion failure in the TIFFWriteDirectorySec function in tif_dirwrite.c, which allowed remote attackers to cause a denial of service via a crafted file . - CVE-2018-7456: Prevent a NULL Pointer dereference in the function TIFFPrintDirectory when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013 . - CVE-2017-11613: Prevent denial of service in the TIFFOpen function. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the ChopUpSingleUncompressedStrip function, the _TIFFCheckMalloc function is called based on td_imagelength. If the value of td_imagelength is set close to the amount of system memory, it will hang the system or trigger the OOM killer . - CVE-2018-8905: Prevent heap-based buffer overflow in the function LZWDecodeCompat via a crafted TIFF file .

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
Product:
libtiff5
libtiff-devel
tiff-debuginfo
tiff-debugsource
Reference:
SUSE-SU-2018:1889-1
CVE-2017-11613
CVE-2017-18013
CVE-2018-10963
CVE-2018-7456
CVE-2018-8905
CVE    5
CVE-2017-11613
CVE-2017-18013
CVE-2018-10963
CVE-2018-8905
...
CPE    3
cpe:/o:suse:suse_linux_enterprise_server:15
cpe:/a:libtiff-devel:libtiff-devel
cpe:/a:libtiff5:libtiff5

© SecPod Technologies