Advisories ยป MGASA-2018-0493

Updated libtiff packages fix security vulnerabilities

Publication date: 29 Dec 2018
Modification date: 29 Dec 2018
Type: security
Affected Mageia releases : 6
CVE: CVE-2018-12900 , CVE-2018-18557 , CVE-2018-19210

Description

Heap-based buffer overflow in the cpSeparateBufToContigBuf function in
tiffcp.c in LibTIFF 4.0.9 allows remote attackers to cause a denial of
service (crash) or possibly have unspecified other impact via a crafted
TIFF file. (CVE-2018-12900)

LibTIFF 4.0.9 (with JBIG enabled) decodes arbitrarily-sized JBIG into a
buffer, ignoring the buffer size, which leads to a tif_jbig.c JBIGDecode
out-of-bounds write. (CVE-2018-18557)

In LibTIFF 4.0.9, there is a NULL pointer dereference in the
TIFFWriteDirectorySec function in tif_dirwrite.c that will lead to a
denial of service attack, as demonstrated by tiffset. (CVE-2018-19210)
                

References

SRPMS

6/core