[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

[3.7] tiff: Multiple vulnerabilities (CVE-2018-12900, CVE-2018-18557, CVE-2018-18661)

ID: oval:org.secpod.oval:def:1801264Date: (C)2018-12-19   (M)2022-08-08
Class: PATCHFamily: unix




CVE-2018-12900: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service¶ Heap-based buffer overflow in the cpSeparateBufToContigBuf function in tiffcp.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted TIFF file.

Platform:
Alpine Linux 3.7
Product:
tiff
Reference:
9717
CVE-2018-12900
CVE-2018-18557
CVE-2018-18661
CVE    3
CVE-2018-12900
CVE-2018-18661
CVE-2018-18557
CPE    2
cpe:/o:alpinelinux:alpine_linux:3.7
cpe:/a:libtiff:tiff

© SecPod Technologies