Lucene search

K
debianDebianDEBIAN:DLA-1022-1:582FE
HistoryJul 11, 2017 - 2:22 p.m.

[SECURITY] [DLA 1022-1] tiff security update

2017-07-1114:22:05
lists.debian.org
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.126 Low

EPSS

Percentile

95.4%

Package : tiff
Version : 4.0.2-6+deb7u15
CVE ID : CVE-2017-9936 CVE-2017-10688
Debian Bug : 866113 866611

Two vulnerabilities have been discovered in the libtiff library and the
included tools, which may result in denial of service or the execution
of arbitrary code.

CVE-2017-9936

A crafted TIFF document can lead to a memory leak resulting in a
remote denial of service attack.

CVE-2017-10688

A crafted input will lead to a remote denial of service attack.

For Debian 7 "Wheezy", these problems have been fixed in version
4.0.2-6+deb7u15.

We recommend that you upgrade your tiff packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

OSVersionArchitecturePackageVersionFilename
Debian7alltiff< 4.0.2-6+deb7u15tiff_4.0.2-6+deb7u15_all.deb

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.126 Low

EPSS

Percentile

95.4%