Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibTIFF: Multiple vulnerabilities
Informations
Name GLSA-201709-27 First vendor Publication 2017-09-26
Vendor Gentoo Last vendor Modification 2017-09-26
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in the execution of arbitrary code.

Background

The TIFF library contains encoding and decoding routines for the Tag Image File Format. It is called by numerous programs, including GNOME and KDE applications, to interpret TIFF images.

Description

Multiple vulnerabilities have been discovered in LibTIFF. Please review the referenced CVE identifiers for details.

Impact

A remote attacker, by enticing the user to process a specially crafted TIFF file, could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or have other unspecified impacts.

Workaround

There is no known workaround at this time.

Resolution

All LibTIFF users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-4.0.8"

Packages which depend on this library may need to be recompiled. Tools such as revdep-rebuild may assist in identifying some of these packages.

References

[ 1 ] CVE-2016-10267 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10267
[ 2 ] CVE-2016-10268 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10268
[ 3 ] CVE-2017-5225 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5225
[ 4 ] CVE-2017-5563 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5563
[ 5 ] CVE-2017-7592 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7592
[ 6 ] CVE-2017-7593 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7593
[ 7 ] CVE-2017-7594 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7594
[ 8 ] CVE-2017-7595 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7595
[ 9 ] CVE-2017-7596 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7596
[ 10 ] CVE-2017-7597 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7597
[ 11 ] CVE-2017-7598 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7598
[ 12 ] CVE-2017-7599 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7599
[ 13 ] CVE-2017-7600 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7600
[ 14 ] CVE-2017-7601 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7601
[ 15 ] CVE-2017-7602 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7602
[ 16 ] CVE-2017-9403 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9403

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-27

Original Source

Url : http://security.gentoo.org/glsa/glsa-201709-27.xml

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-20 Improper Input Validation
19 % CWE-369 Divide By Zero
12 % CWE-772 Missing Release of Resource after Effective Lifetime
12 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
6 % CWE-191 Integer Underflow (Wrap or Wraparound)
6 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
6 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-06-28 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1165.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1103.nasl - Type : ACT_GATHER_INFO
2018-05-02 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1102.nasl - Type : ACT_GATHER_INFO
2017-10-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2569-1.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-27.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-4.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d95dacdfbf.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-05b9048fbc.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-03c5f27205.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3903.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-983.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Debian host is missing a security update.
File : debian_DLA-984.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3844.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-515.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-912.nasl - Type : ACT_GATHER_INFO
2017-04-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-911.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2a96e49832344950a9ad419bc84a839d.nasl - Type : ACT_GATHER_INFO
2017-04-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1044-1.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-021bebae25.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ab3acddd21.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-877.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-281.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0453-1.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-795.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-09-28 13:24:49
  • Multiple Updates
2017-09-27 00:22:27
  • First insertion