[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 1391-1] tiff security update



Package        : tiff
Version        : 4.0.2-6+deb7u21
CVE ID         : CVE-2017-11613 CVE-2018-5784
Debian Bug     : #869823 #890441

Multiple vulnerabilities have been discovered in the libtiff library and
the included tools, which may result in denial of service:

CVE-2017-11613

    Ddenial of service vulnerability in the TIFFOpen function. A crafted
    input will lead to a denial of service attack and can either make the
    system hand or trigger the OOM killer.

CVE-2018-5784

    There is an uncontrolled resource consumption in TIFFSetDirectory function
    of src/libtiff/tif_dir.c, which can cause denial of service through a
    crafted tif file.

For Debian 7 "Wheezy", these problems have been fixed in version
4.0.2-6+deb7u21.

We recommend that you upgrade your tiff packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


-- 
cheers,
	Holger

Attachment: signature.asc
Description: PGP signature


Reply to: