Oval Definition:oval:org.opensuse.security:def:79388
Revision Date:2018-05-09Version:1
Title:Security update for tiff (Moderate)
Description:

This update for tiff fixes the following issues:

- CVE-2017-9935: There was a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution (bsc#1046077) - CVE-2017-17973: There is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. (bsc#1074318) - CVE-2018-5784: There is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file. This occurs because the declared number of directory entries is not validated against the actual number of directory entries (bsc#1081690)

Family:unixClass:patch
Status:Reference(s):1046077
1074318
1081690
CVE-2017-17973
CVE-2017-9935
CVE-2018-5784
SUSE-SU-2018:1180-1
Platform(s):SUSE Linux Enterprise Desktop 12 SP3
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libtiff5-4.0.9-44.10.1 is installed
  • OR libtiff5-32bit-4.0.9-44.10.1 is installed
  • BACK