[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1260-1] tiff3 security update



Package        : tiff3
Version        : 3.9.6-11+deb7u9
CVE ID         : CVE-2017-18013
Debian Bug     : 885985


A vulnerability has been discovered in the libtiff image processing
library which may result in an application crash and denial of
service.

CVE-2017-18013

    NULL pointer dereference via crafted TIFF image

For Debian 7 "Wheezy", these problems have been fixed in version
3.9.6-11+deb7u9.

We recommend that you upgrade your tiff3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: PGP signature


Reply to: