Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2018.0109
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2018-0109)
Resumen:The remote host is missing an update for the 'libtiff' package(s) announced via the MGASA-2018-0109 advisory.
Descripción:Summary:
The remote host is missing an update for the 'libtiff' package(s) announced via the MGASA-2018-0109 advisory.

Vulnerability Insight:
tools/pal2rgb.c in pal2rgb in LibTIFF 4.0.9 allows remote attackers to
cause a denial of service (TIFFSetupStrips heap-based buffer overflow and
application crash) or possibly have unspecified other impact via a crafted
TIFF file. (CVE-2017-17095)

In LibTIFF 4.0.8, there is a heap-based buffer overflow in the t2p_write_pdf
function in tools/tiff2pdf.c. This heap overflow could lead to different
damages. For example, a crafted TIFF document can lead to an out-of-bounds
read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory
corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given
these possibilities, it probably could cause arbitrary code execution.
(CVE-2017-9935)

In LibTIFF 4.0.9, there is a Null-Pointer Dereference in the tif_print.c
TIFFPrintDirectory function, as demonstrated by a tiffinfo crash.
(CVE-2017-18013)

Affected Software/OS:
'libtiff' package(s) on Mageia 5, Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-17095
BugTraq ID: 102124
http://www.securityfocus.com/bid/102124
Debian Security Information: DSA-4349 (Google Search)
https://www.debian.org/security/2018/dsa-4349
https://www.exploit-db.com/exploits/43322/
https://security.gentoo.org/glsa/202003-25
http://bugzilla.maptools.org/show_bug.cgi?id=2750
http://www.openwall.com/lists/oss-security/2017/11/30/3
https://lists.debian.org/debian-lts-announce/2019/11/msg00027.html
https://usn.ubuntu.com/3606-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-18013
BugTraq ID: 102345
http://www.securityfocus.com/bid/102345
Debian Security Information: DSA-4100 (Google Search)
https://www.debian.org/security/2018/dsa-4100
https://lists.debian.org/debian-lts-announce/2018/01/msg00033.html
https://lists.debian.org/debian-lts-announce/2018/01/msg00034.html
https://usn.ubuntu.com/3602-1/
Common Vulnerability Exposure (CVE) ID: CVE-2017-9935
BugTraq ID: 99296
http://www.securityfocus.com/bid/99296
http://bugzilla.maptools.org/show_bug.cgi?id=2704
https://lists.debian.org/debian-lts-announce/2017/12/msg00008.html
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.