Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881890
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for libtiff CESA-2014:0223 centos5
Zusammenfassung:The remote host is missing an update for the 'libtiff'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'libtiff'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

A heap-based buffer overflow and a use-after-free flaw were found in the
tiff2pdf tool. An attacker could use these flaws to create a specially
crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute
arbitrary code. (CVE-2013-1960, CVE-2013-4232)

Multiple buffer overflow flaws were found in the gif2tiff tool. An attacker
could use these flaws to create a specially crafted GIF file that could
cause gif2tiff to crash or, possibly, execute arbitrary code.
(CVE-2013-4231, CVE-2013-4243, CVE-2013-4244)

Multiple buffer overflow flaws were found in the tiff2pdf tool. An attacker
could use these flaws to create a specially crafted TIFF file that would
cause tiff2pdf to crash. (CVE-2013-1961)

Red Hat would like to thank Emmanuel Bouillon of NCI Agency for reporting
CVE-2013-1960 and CVE-2013-1961. The CVE-2013-4243 issue was discovered by
Murray McAllister of the Red Hat Security Response Team, and the
CVE-2013-4244 issue was discovered by Huzaifa Sidhpurwala of the Red Hat
Security Response Team.

All libtiff users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. All running
applications linked against libtiff must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at the linked references.

Affected Software/OS:
libtiff on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-1960
BugTraq ID: 59609
http://www.securityfocus.com/bid/59609
Debian Security Information: DSA-2698 (Google Search)
http://www.debian.org/security/2013/dsa-2698
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104916.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105828.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105253.html
http://seclists.org/oss-sec/2013/q2/254
RedHat Security Advisories: RHSA-2014:0223
http://rhn.redhat.com/errata/RHSA-2014-0223.html
http://secunia.com/advisories/53237
http://secunia.com/advisories/53765
SuSE Security Announcement: openSUSE-SU-2013:0922 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00058.html
SuSE Security Announcement: openSUSE-SU-2013:0944 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00080.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1961
BugTraq ID: 59607
http://www.securityfocus.com/bid/59607
Common Vulnerability Exposure (CVE) ID: CVE-2013-4231
BugTraq ID: 61695
http://www.securityfocus.com/bid/61695
Debian Security Information: DSA-2744 (Google Search)
http://www.debian.org/security/2013/dsa-2744
http://www.openwall.com/lists/oss-security/2013/08/10/2
http://www.asmail.be/msg0055359936.html
http://secunia.com/advisories/54543
http://secunia.com/advisories/54628
Common Vulnerability Exposure (CVE) ID: CVE-2013-4232
Common Vulnerability Exposure (CVE) ID: CVE-2013-4243
BugTraq ID: 62082
http://www.securityfocus.com/bid/62082
https://security.gentoo.org/glsa/201701-16
Common Vulnerability Exposure (CVE) ID: CVE-2013-4244
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.