Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2019-17546: ELSA-2020-4634: libtiff security update (MODERATE) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2019-17546: ELSA-2020-4634: libtiff security update (MODERATE) (Multiple Advisories)

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
08/15/2019
Created
10/09/2020
Added
10/07/2020
Modified
07/22/2024

Description

tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.

Solution(s)

  • oracle-linux-upgrade-libtiff
  • oracle-linux-upgrade-libtiff-devel
  • oracle-linux-upgrade-libtiff-static
  • oracle-linux-upgrade-libtiff-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;