Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title tiff security update
Informations
Name DSA-3844 First vendor Publication 2017-05-03
Vendor Debian Last vendor Modification 2017-05-03
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in the libtiff library and the included tools, which may result in denial of service, memory disclosure or the execution of arbitrary code.

For the stable distribution (jessie), these problems have been fixed in version 4.0.3-12.3+deb8u3.

For the upcoming stable distribution (stretch), these problems have been fixed in version 4.0.7-6.

For the unstable distribution (sid), these problems have been fixed in version 4.0.7-6.

We recommend that you upgrade your tiff packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3844

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-20 Improper Input Validation
22 % CWE-369 Divide By Zero
17 % CWE-125 Out-of-bounds Read
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-772 Missing Release of Resource after Effective Lifetime
6 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 65

Nessus® Vulnerability Scanner

Date Description
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1165.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1103.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1102.nasl - Type : ACT_GATHER_INFO
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL34527393.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2569-1.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-27.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-4.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d95dacdfbf.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-05b9048fbc.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-969.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3844.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1020.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1019.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-515.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-912.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-911.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2a96e49832344950a9ad419bc84a839d.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1044-1.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-021bebae25.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ab3acddd21.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-098-01.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-880.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-877.nasl - Type : ACT_GATHER_INFO
2017-03-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-802.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-281.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0453-1.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_fb74eaccec8a11e6bc8a0011d823eebd.nasl - Type : ACT_GATHER_INFO
2017-02-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170201_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0037.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0036.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-0225.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-795.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-53.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3301-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1425.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-05-05 13:22:58
  • Multiple Updates
2017-05-04 00:21:42
  • First insertion