[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1023-1] tiff3 security update



Package        : tiff3
Version        : 3.9.6-11+deb7u7
CVE ID         : CVE-2017-9936
Debian Bug     : 866113


A vulnerabilitie has been discovered in the libtiff library and the
included tools, which may result in denial of service or the execution
of arbitrary code.

CVE-2017-9936

    A crafted TIFF document can lead to a memory leak resulting in a
    remote denial of service attack.


For Debian 7 "Wheezy", these problems have been fixed in version
3.9.6-11+deb7u7.

We recommend that you upgrade your tiff3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: Digital signature


Reply to: