Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.13.2017.098.01
Category:Slackware Local Security Checks
Title:Slackware: Security Advisory (SSA:2017-098-01)
Summary:The remote host is missing an update for the 'libtiff' package(s) announced via the SSA:2017-098-01 advisory.
Description:Summary:
The remote host is missing an update for the 'libtiff' package(s) announced via the SSA:2017-098-01 advisory.

Vulnerability Insight:
New libtiff packages are available for Slackware 14.2 and -current to
fix security issues.


Here are the details from the Slackware 14.2 ChangeLog:
+--------------------------+
patches/packages/libtiff-4.0.7-i586-1_slack14.2.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
[links moved to references]
(* Security fix *)
+--------------------------+

Affected Software/OS:
'libtiff' package(s) on Slackware 14.2, Slackware current.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-8127
1032760
http://www.securitytracker.com/id/1032760
72323
http://www.securityfocus.com/bid/72323
DSA-3273
http://www.debian.org/security/2015/dsa-3273
GLSA-201701-16
https://security.gentoo.org/glsa/201701-16
RHSA-2016:1546
http://rhn.redhat.com/errata/RHSA-2016-1546.html
RHSA-2016:1547
http://rhn.redhat.com/errata/RHSA-2016-1547.html
[oss-security] 20150124 Multiple vulnerabilities in LibTIFF and associated tools
http://www.openwall.com/lists/oss-security/2015/01/24/15
http://bugzilla.maptools.org/show_bug.cgi?id=2484
http://bugzilla.maptools.org/show_bug.cgi?id=2485
http://bugzilla.maptools.org/show_bug.cgi?id=2486
http://bugzilla.maptools.org/show_bug.cgi?id=2496
http://bugzilla.maptools.org/show_bug.cgi?id=2497
http://bugzilla.maptools.org/show_bug.cgi?id=2500
http://www.conostix.com/pub/adv/CVE-2014-8127-LibTIFF-Out-of-bounds_Reads.txt
openSUSE-SU-2015:0450
http://lists.opensuse.org/opensuse-updates/2015-03/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8665
BugTraq ID: 79728
http://www.securityfocus.com/bid/79728
Debian Security Information: DSA-3467 (Google Search)
http://www.debian.org/security/2016/dsa-3467
http://www.openwall.com/lists/oss-security/2015/12/24/2
http://www.openwall.com/lists/oss-security/2015/12/24/4
RedHat Security Advisories: RHSA-2016:1546
RedHat Security Advisories: RHSA-2016:1547
http://www.securitytracker.com/id/1035508
http://www.ubuntu.com/usn/USN-2939-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8683
BugTraq ID: 79718
http://www.securityfocus.com/bid/79718
http://www.openwall.com/lists/oss-security/2015/12/25/1
http://www.openwall.com/lists/oss-security/2015/12/26/1
Common Vulnerability Exposure (CVE) ID: CVE-2016-3622
BugTraq ID: 85917
http://www.securityfocus.com/bid/85917
Debian Security Information: DSA-3762 (Google Search)
http://www.debian.org/security/2017/dsa-3762
http://www.openwall.com/lists/oss-security/2016/04/07/4
Common Vulnerability Exposure (CVE) ID: CVE-2016-3623
BugTraq ID: 85952
http://www.securityfocus.com/bid/85952
http://www.openwall.com/lists/oss-security/2016/04/08/3
SuSE Security Announcement: openSUSE-SU-2016:2275 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3658
BugTraq ID: 93331
http://www.securityfocus.com/bid/93331
Debian Security Information: DSA-3844 (Google Search)
http://www.debian.org/security/2017/dsa-3844
http://bugzilla.maptools.org/show_bug.cgi?id=2546
http://www.openwall.com/lists/oss-security/2016/04/08/12
Common Vulnerability Exposure (CVE) ID: CVE-2016-5321
BugTraq ID: 91209
http://www.securityfocus.com/bid/91209
SuSE Security Announcement: openSUSE-SU-2016:3035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5323
BugTraq ID: 91196
http://www.securityfocus.com/bid/91196
http://www.openwall.com/lists/oss-security/2016/06/15/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-5652
BugTraq ID: 93902
http://www.securityfocus.com/bid/93902
http://www.talosintelligence.com/reports/TALOS-2016-0187/
RedHat Security Advisories: RHSA-2017:0225
http://rhn.redhat.com/errata/RHSA-2017-0225.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5875
Common Vulnerability Exposure (CVE) ID: CVE-2016-9273
BugTraq ID: 94271
http://www.securityfocus.com/bid/94271
http://www.openwall.com/lists/oss-security/2016/11/09/20
http://www.openwall.com/lists/oss-security/2016/11/11/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-9448
BugTraq ID: 94420
http://www.securityfocus.com/bid/94420
http://bugzilla.maptools.org/show_bug.cgi?id=2593
http://www.openwall.com/lists/oss-security/2016/11/18/15
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.