Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.890693
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-693-1)
Summary:The remote host is missing an update for the Debian 'tiff' package(s) announced via the DLA-693-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'tiff' package(s) announced via the DLA-693-1 advisory.

Vulnerability Insight:
The libtiff library and associated tools provided in libtiff-tools are vulnerable to many security problems.

This update drops many tools which are no longer supported upstream and which are affected by multiple memory corruption issues:

bmp2tiff (CVE-2016-3619, CVE-2016-3620, CVE-2016-3621, CVE-2016-5319, CVE-2015-8668)

gif2tiff (CVE-2016-3186, CVE-2016-5102)

ras2tiff

sgi2tiff

sgisv

ycbcr

rgb2ycbcr (CVE-2016-3623, CVE-2016-3624)

thumbnail (CVE-2016-3631, CVE-2016-3632, CVE-2016-3633, CVE-2016-3634, CVE-2016-8331)

This update also fixes the following issues:

CVE-2014-8128 / CVE-2015-7554, CVE-2016-5318 Multiple buffer overflows triggered through TIFFGetField() on unknown tags. Lacking an upstream fix, the list of known tags has been extended to cover all those that are in use by the TIFF tools.

CVE-2016-5652

Heap based buffer overflow in tiff2pdf.

CVE-2016-6223

Information leak in libtiff/tif_read.c. Fix out-of-bounds read on memory-mapped files in TIFFReadRawStrip1() and TIFFReadRawTile1() when stripoffset is beyond tmsize_t max value (reported by Mathias Svensson).

For Debian 7 Wheezy, these problems have been fixed in version 4.0.2-6+deb7u7.

We recommend that you upgrade your tiff packages.

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'tiff' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-8128
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8128-LibTIFF-Out-of-bounds_Writes.txt
https://bugzilla.redhat.com/show_bug.cgi?id=1185812
Common Vulnerability Exposure (CVE) ID: CVE-2015-7554
20151226 libtiff: invalid write (CVE-2015-7554)
http://seclists.org/fulldisclosure/2015/Dec/119
http://www.securityfocus.com/archive/1/537205/100/0/threaded
79699
http://www.securityfocus.com/bid/79699
GLSA-201701-16
https://security.gentoo.org/glsa/201701-16
RHSA-2016:1546
http://rhn.redhat.com/errata/RHSA-2016-1546.html
RHSA-2016:1547
http://rhn.redhat.com/errata/RHSA-2016-1547.html
[oss-security] 20151226 libtiff: invalid write (CVE-2015-7554)
http://www.openwall.com/lists/oss-security/2015/12/26/7
http://packetstormsecurity.com/files/135078/libtiff-4.0.6-Invalid-Write.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
openSUSE-SU-2016:0212
http://lists.opensuse.org/opensuse-updates/2016-01/msg00078.html
openSUSE-SU-2016:0215
http://lists.opensuse.org/opensuse-updates/2016-01/msg00081.html
openSUSE-SU-2016:0252
http://lists.opensuse.org/opensuse-updates/2016-01/msg00100.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8668
Bugtraq: 20151228 libtiff bmp file Heap Overflow (CVE-2015-8668) (Google Search)
http://www.securityfocus.com/archive/1/537208/100/0/threaded
http://packetstormsecurity.com/files/135080/libtiff-4.0.6-Heap-Overflow.html
RedHat Security Advisories: RHSA-2016:1546
RedHat Security Advisories: RHSA-2016:1547
Common Vulnerability Exposure (CVE) ID: CVE-2016-3186
RedHat Security Advisories: RHSA-2019:2053
https://access.redhat.com/errata/RHSA-2019:2053
http://www.securitytracker.com/id/1035442
SuSE Security Announcement: openSUSE-SU-2016:1081 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00064.html
SuSE Security Announcement: openSUSE-SU-2016:1103 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00075.html
https://usn.ubuntu.com/3606-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-3619
BugTraq ID: 85919
http://www.securityfocus.com/bid/85919
http://bugzilla.maptools.org/show_bug.cgi?id=2567
http://www.openwall.com/lists/oss-security/2016/04/07/1
http://www.securitytracker.com/id/1035508
Common Vulnerability Exposure (CVE) ID: CVE-2016-3620
http://bugzilla.maptools.org/show_bug.cgi?id=2570
http://www.openwall.com/lists/oss-security/2016/04/07/2
Common Vulnerability Exposure (CVE) ID: CVE-2016-3621
http://bugzilla.maptools.org/show_bug.cgi?id=2565
http://www.openwall.com/lists/oss-security/2016/04/07/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-3631
http://www.openwall.com/lists/oss-security/2016/04/08/10
Common Vulnerability Exposure (CVE) ID: CVE-2016-3632
BugTraq ID: 85953
http://www.securityfocus.com/bid/85953
BugTraq ID: 85960
http://www.securityfocus.com/bid/85960
http://www.openwall.com/lists/oss-security/2016/04/08/9
Common Vulnerability Exposure (CVE) ID: CVE-2016-3633
http://bugzilla.maptools.org/show_bug.cgi?id=2548
http://www.openwall.com/lists/oss-security/2016/04/08/11
Common Vulnerability Exposure (CVE) ID: CVE-2016-3634
BugTraq ID: 93335
http://www.securityfocus.com/bid/93335
http://bugzilla.maptools.org/show_bug.cgi?id=2547
http://www.openwall.com/lists/oss-security/2016/04/08/13
Common Vulnerability Exposure (CVE) ID: CVE-2016-5102
BugTraq ID: 96049
http://www.securityfocus.com/bid/96049
Common Vulnerability Exposure (CVE) ID: CVE-2016-5318
BugTraq ID: 88604
http://www.securityfocus.com/bid/88604
http://www.openwall.com/lists/oss-security/2016/04/27/6
http://www.openwall.com/lists/oss-security/2016/06/07/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-5319
Common Vulnerability Exposure (CVE) ID: CVE-2016-5652
BugTraq ID: 93902
http://www.securityfocus.com/bid/93902
Debian Security Information: DSA-3762 (Google Search)
http://www.debian.org/security/2017/dsa-3762
http://www.talosintelligence.com/reports/TALOS-2016-0187/
RedHat Security Advisories: RHSA-2017:0225
http://rhn.redhat.com/errata/RHSA-2017-0225.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-6223
BugTraq ID: 91741
http://www.securityfocus.com/bid/91741
http://www.openwall.com/lists/oss-security/2016/07/13/3
http://www.openwall.com/lists/oss-security/2016/07/14/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-8331
BugTraq ID: 93898
http://www.securityfocus.com/bid/93898
http://www.talosintelligence.com/reports/TALOS-2016-0190/
CopyrightCopyright (C) 2018 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.