[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

LibTIFF - (bulletinjan2019)

ID: oval:org.secpod.oval:def:2103577Date: (C)2020-01-02   (M)2023-12-26
Class: PATCHFamily: unix




The function t2p_write_pdf in tiff2pdf.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, a similar issue to CVE-2017-9935.

Platform:
Sun Solaris 11
Product:
x11/server/xvnc
x11/library/toolkit/fltk
system/display-manager/gdm
system/display-manager/desktop-startup
library/glib2
library/gd
image/library/libtiff
desktop/remote-desktop/tigervnc
Reference:
bulletinjan2019
CVE-2018-17795
CVE-2017-11613
CVE-2017-18013
CVE-2018-10126
CVE-2018-10779
CVE-2018-10801
CVE-2018-15209
CVE-2018-17100
CVE-2018-17101
CVE-2018-18557
CVE-2018-18661
CVE-2018-7456
CVE    12
CVE-2018-10126
CVE-2018-10801
CVE-2018-17795
CVE-2017-11613
...
CPE    1
cpe:/o:oracle:solaris:11

© SecPod Technologies