Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2020-35524) ELSA-2021-4241: libtiff security and bug fix update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2020-35524) ELSA-2021-4241: libtiff security and bug fix update

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
02/25/2021
Created
11/19/2021
Added
11/17/2021
Modified
11/17/2021

Description

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Solution(s)

  • oracle-linux-upgrade-libtiff
  • oracle-linux-upgrade-libtiff-devel
  • oracle-linux-upgrade-libtiff-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;