[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.5] tiff: Multiple vulnerabilities (CVE-2017-9147, CVE-2017-9403, CVE-2017-9404, CVE-2017-9936, CVE-2017-10688)

ID: oval:org.secpod.oval:def:1800517Date: (C)2018-03-28   (M)2023-12-20
Class: PATCHFamily: unix




CVE-2017-9147: LibTIFF 4.0.7 has an invalid read in the _TIFFVGetField function in tif_dir.c, which might allow remote attackers to cause a denial of service via a crafted TIFF file. Reference Patch CVE-2017-9403: In LibTIFF 4.0.7, a memory leak vulnerability was found in the function TIFFReadDirEntryLong8Array in tif_dirread.c, which allows attackers to cause a denial of service via a crafted file. Reference Patch CVE-2017-9404: In LibTIFF 4.0.7, a memory leak vulnerability was found in the function OJPEGReadHeaderInfoSecTablesQTable in tif_ojpeg.c, which allows attackers to cause a denial of service via a crafted file.

Platform:
Alpine Linux 3.5
Product:
tiff
Reference:
7483
CVE-2017-9147
CVE-2017-9403
CVE-2017-9404
CVE-2017-9936
CVE-2017-10688
CVE    5
CVE-2017-10688
CVE-2017-9403
CVE-2017-9404
CVE-2017-9147
...
CPE    2
cpe:/o:alpinelinux:alpine_linux:3.5
cpe:/a:libtiff:tiff

© SecPod Technologies