Lucene search

K
suseSuseOPENSUSE-SU-2017:1108-1
HistoryApr 26, 2017 - 6:11 p.m.

Security update for tiff (important)

2017-04-2618:11:51
lists.opensuse.org
21

0.011 Low

EPSS

Percentile

82.6%

This update for tiff fixes the following issues:

Security issues fixed:

  • CVE-2016-10272: LibTIFF 4.0.7 allows remote attackers to cause a denial
    of service (heap-based buffer overflow) or possibly have unspecified
    other impact via a crafted TIFF image, related to "WRITE of size 2048"
    and libtiff/tif_next.c:64:9 (bsc#1031247).
  • CVE-2016-10271: tools/tiffcrop.c in LibTIFF 4.0.7 allows remote
    attackers to cause a denial of service (heap-based buffer over-read and
    buffer overflow) or possibly have unspecified other impact via a crafted
    TIFF image, related to "READ of size 1" and libtiff/tif_fax3.c:413:13
    (bsc#1031249).
  • CVE-2016-10270: LibTIFF 4.0.7 allows remote attackers to cause a denial
    of service (heap-based buffer over-read) or possibly have unspecified
    other impact via a crafted TIFF image, related to "READ of size 8" and
    libtiff/tif_read.c:523:22 (bsc#1031250).
  • CVE-2016-10269: LibTIFF 4.0.7 allows remote attackers to cause a denial
    of service (heap-based buffer over-read) or possibly have unspecified
    other impact via a crafted TIFF image, related to "READ of size 512" and
    libtiff/tif_unix.c:340:2 (bsc#1031254).
  • CVE-2016-10268: tools/tiffcp.c in LibTIFF 4.0.7 allows remote attackers
    to cause a denial of service (integer underflow and heap-based buffer
    under-read) or possibly have unspecified other impact via a crafted TIFF
    image, related to "READ of size 78490" and libtiff/tif_unix.c:115:23
    (bsc#1031255).
  • CVE-2016-10267: LibTIFF 4.0.7 allows remote attackers to cause a denial
    of service (divide-by-zero error and application crash) via a crafted
    TIFF image, related to libtiff/tif_ojpeg.c:816:8 (bsc#1031262).
  • CVE-2016-10266: LibTIFF 4.0.7 allows remote attackers to cause a denial
    of service (divide-by-zero error and application crash) via a crafted
    TIFF image, related to libtiff/tif_read.c:351:22. (bsc#1031263).

This update was imported from the SUSE:SLE-12:Update update project.