[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1259-1] tiff security update



Package        : tiff
Version        : 4.0.2-6+deb7u18
CVE ID         : CVE-2017-18013
Debian Bug     : 885985


A vulnerability has been discovered in the libtiff image processing
library which may result in an application crash and denial of
service.

CVE-2017-18013

    NULL pointer dereference via crafted TIFF image

For Debian 7 "Wheezy", these problems have been fixed in version
4.0.2-6+deb7u18.

We recommend that you upgrade your tiff packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: PGP signature


Reply to: