Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2017.0199
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2017-0199)
Resumen:The remote host is missing an update for the 'libtiff' package(s) announced via the MGASA-2017-0199 advisory.
Descripción:Summary:
The remote host is missing an update for the 'libtiff' package(s) announced via the MGASA-2017-0199 advisory.

Vulnerability Insight:
Heap-based buffer overflow in the readContigStripsIntoBuffer function in
tif_unix.c in LibTIFF 4.0.7 allows remote attackers to have unspecified
impact via a crafted image. (CVE-2016-10092)

Integer overflow in tools/tiffcp.c in LibTIFF 4.0.7 allows remote
attackers to have unspecified impact via a crafted image, which triggers a
heap-based buffer overflow. (CVE-2016-10093)

Off-by-one error in the t2p_readwrite_pdf_image_tile function in
tools/tiff2pdf.c in LibTIFF 4.0.7 allows remote attackers to have
unspecified impact via a crafted image. (CVE-2016-10094)

Stack-based buffer overflow in the _TIFFVGetField function in tif_dir.c in
LibTIFF 4.0.7 allows remote attackers to cause a denial of service (crash)
via a crafted TIFF file. (CVE-2016-10095)

LibTIFF version 4.0.7 is vulnerable to a heap buffer overflow in the
tools/tiffcp resulting in DoS or code execution via a crafted
BitsPerSample value. (CVE-2017-5225)

LibTIFF 4.0.7 allows remote attackers to cause a denial of service
(divide-by-zero error and application crash) via a crafted TIFF image,
related to libtiff/tif_read.c:351:22. (CVE-2016-10266)

LibTIFF 4.0.7 allows remote attackers to cause a denial of service
(divide-by-zero error and application crash) via a crafted TIFF image,
related to libtiff/tif_ojpeg.c:816:8. (CVE-2016-10267)

tools/tiffcp.c in LibTIFF 4.0.7 allows remote attackers to cause a denial
of service (integer underflow and heap-based buffer under-read) or
possibly have unspecified other impact via a crafted TIFF image, related
to 'READ of size 78490' and libtiff/tif_unix.c:115:23. (CVE-2016-10268)

LibTIFF 4.0.7 allows remote attackers to cause a denial of service
(heap-based buffer over-read) or possibly have unspecified other impact
via a crafted TIFF image, related to 'READ of size 512' and
libtiff/tif_unix.c:340:2. (CVE-2016-10269)

LibTIFF 4.0.7 allows remote attackers to cause a denial of service
(heap-based buffer over-read) or possibly have unspecified other impact
via a crafted TIFF image, related to 'READ of size 8' and
libtiff/tif_read.c:523:22. (CVE-2016-10270)

tools/tiffcrop.c in LibTIFF 4.0.7 allows remote attackers to cause a
denial of service (heap-based buffer over-read and buffer overflow) or
possibly have unspecified other impact via a crafted TIFF image, related
to 'READ of size 1' and libtiff/tif_fax3.c:413:13. (CVE-2016-10271)

LibTIFF 4.0.7 allows remote attackers to cause a denial of service
(heap-based buffer overflow) or possibly have unspecified other impact via
a crafted TIFF image, related to 'WRITE of size 2048' and
libtiff/tif_next.c:64:9. (CVE-2016-10272)

The putagreytile function in tif_getimage.c in LibTIFF 4.0.7 has a
left-shift undefined behavior issue, which might allow remote attackers to
cause a denial of service (application crash) or possibly have unspecified
other impact via a crafted image. (CVE-2017-7592)

tif_read.c in LibTIFF 4.0.7 does not ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'libtiff' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-8128
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8128-LibTIFF-Out-of-bounds_Writes.txt
https://bugzilla.redhat.com/show_bug.cgi?id=1185812
Common Vulnerability Exposure (CVE) ID: CVE-2016-10092
BugTraq ID: 95218
http://www.securityfocus.com/bid/95218
Debian Security Information: DSA-3762 (Google Search)
http://www.debian.org/security/2017/dsa-3762
https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-heap-based-buffer-overflow/
https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10092
http://www.openwall.com/lists/oss-security/2017/01/01/12
http://www.openwall.com/lists/oss-security/2017/01/01/10
Common Vulnerability Exposure (CVE) ID: CVE-2016-10093
BugTraq ID: 95215
http://www.securityfocus.com/bid/95215
https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10093
Common Vulnerability Exposure (CVE) ID: CVE-2016-10094
BugTraq ID: 95214
http://www.securityfocus.com/bid/95214
Common Vulnerability Exposure (CVE) ID: CVE-2016-10095
BugTraq ID: 95178
http://www.securityfocus.com/bid/95178
Debian Security Information: DSA-3903 (Google Search)
http://www.debian.org/security/2017/dsa-3903
https://blogs.gentoo.org/ago/2017/01/01/libtiff-stack-based-buffer-overflow-in-_tiffvgetfield-tif_dir-c/
http://www.openwall.com/lists/oss-security/2017/01/01/11
http://www.openwall.com/lists/oss-security/2017/01/01/7
Common Vulnerability Exposure (CVE) ID: CVE-2016-10266
BugTraq ID: 97115
http://www.securityfocus.com/bid/97115
Debian Security Information: DSA-3844 (Google Search)
http://www.debian.org/security/2017/dsa-3844
https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-divide-by-zero
https://github.com/vadz/libtiff/commit/438274f938e046d33cb0e1230b41da32ffe223e1
https://usn.ubuntu.com/3602-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-10267
BugTraq ID: 97117
http://www.securityfocus.com/bid/97117
https://security.gentoo.org/glsa/201709-27
https://github.com/vadz/libtiff/commit/43bc256d8ae44b92d2734a3c5bc73957a4d7c1ec
Common Vulnerability Exposure (CVE) ID: CVE-2016-10268
BugTraq ID: 97202
http://www.securityfocus.com/bid/97202
https://github.com/vadz/libtiff/commit/5397a417e61258c69209904e652a1f409ec3b9df
Common Vulnerability Exposure (CVE) ID: CVE-2016-10269
BugTraq ID: 97201
http://www.securityfocus.com/bid/97201
https://github.com/Hack-Me/Pocs_for_Multi_Versions/tree/main/CVE-2016-10269
https://github.com/vadz/libtiff/commit/1044b43637fa7f70fb19b93593777b78bd20da86
Common Vulnerability Exposure (CVE) ID: CVE-2016-10270
BugTraq ID: 97200
http://www.securityfocus.com/bid/97200
https://github.com/vadz/libtiff/commit/9a72a69e035ee70ff5c41541c8c61cd97990d018
Common Vulnerability Exposure (CVE) ID: CVE-2016-10271
BugTraq ID: 97199
http://www.securityfocus.com/bid/97199
https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a
Common Vulnerability Exposure (CVE) ID: CVE-2016-10272
BugTraq ID: 97197
http://www.securityfocus.com/bid/97197
Common Vulnerability Exposure (CVE) ID: CVE-2016-3658
BugTraq ID: 93331
http://www.securityfocus.com/bid/93331
https://security.gentoo.org/glsa/201701-16
http://bugzilla.maptools.org/show_bug.cgi?id=2546
http://www.openwall.com/lists/oss-security/2016/04/08/12
Common Vulnerability Exposure (CVE) ID: CVE-2016-9535
BugTraq ID: 94484
http://www.securityfocus.com/bid/94484
BugTraq ID: 94744
http://www.securityfocus.com/bid/94744
RedHat Security Advisories: RHSA-2017:0225
http://rhn.redhat.com/errata/RHSA-2017-0225.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-5225
BugTraq ID: 95413
http://www.securityfocus.com/bid/95413
http://www.securitytracker.com/id/1037911
Common Vulnerability Exposure (CVE) ID: CVE-2017-7592
BugTraq ID: 97510
http://www.securityfocus.com/bid/97510
http://bugzilla.maptools.org/show_bug.cgi?id=2658
Common Vulnerability Exposure (CVE) ID: CVE-2017-7593
BugTraq ID: 97502
http://www.securityfocus.com/bid/97502
http://bugzilla.maptools.org/show_bug.cgi?id=2651
Common Vulnerability Exposure (CVE) ID: CVE-2017-7594
BugTraq ID: 97503
http://www.securityfocus.com/bid/97503
http://bugzilla.maptools.org/show_bug.cgi?id=2659
Common Vulnerability Exposure (CVE) ID: CVE-2017-7595
BugTraq ID: 97501
http://www.securityfocus.com/bid/97501
https://blogs.gentoo.org/ago/2017/04/01/libtiff-divide-by-zero-in-jpegsetupencode-tiff_jpeg-c
Common Vulnerability Exposure (CVE) ID: CVE-2017-7596
BugTraq ID: 97506
http://www.securityfocus.com/bid/97506
https://blogs.gentoo.org/ago/2017/04/01/libtiff-multiple-ubsan-crashes
Common Vulnerability Exposure (CVE) ID: CVE-2017-7597
BugTraq ID: 97504
http://www.securityfocus.com/bid/97504
Common Vulnerability Exposure (CVE) ID: CVE-2017-7598
BugTraq ID: 97499
http://www.securityfocus.com/bid/97499
Common Vulnerability Exposure (CVE) ID: CVE-2017-7599
BugTraq ID: 97505
http://www.securityfocus.com/bid/97505
BugTraq ID: 97508
http://www.securityfocus.com/bid/97508
Common Vulnerability Exposure (CVE) ID: CVE-2017-7600
Common Vulnerability Exposure (CVE) ID: CVE-2017-7601
BugTraq ID: 97511
http://www.securityfocus.com/bid/97511
Common Vulnerability Exposure (CVE) ID: CVE-2017-7602
BugTraq ID: 97500
http://www.securityfocus.com/bid/97500
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.