Lucene search

K
debianDebianDEBIAN:DLA-1023-1:4C031
HistoryJul 11, 2017 - 2:22 p.m.

[SECURITY] [DLA 1023-1] tiff3 security update

2017-07-1114:22:35
lists.debian.org
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.028 Low

EPSS

Percentile

90.5%

Package : tiff3
Version : 3.9.6-11+deb7u7
CVE ID : CVE-2017-9936
Debian Bug : 866113

A vulnerabilitie has been discovered in the libtiff library and the
included tools, which may result in denial of service or the execution
of arbitrary code.

CVE-2017-9936

A crafted TIFF document can lead to a memory leak resulting in a
remote denial of service attack.

For Debian 7 "Wheezy", these problems have been fixed in version
3.9.6-11+deb7u7.

We recommend that you upgrade your tiff3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

OSVersionArchitecturePackageVersionFilename
Debian7alltiff3< 3.9.6-11+deb7u7tiff3_3.9.6-11+deb7u7_all.deb

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.028 Low

EPSS

Percentile

90.5%