Bug 1579058 (CVE-2018-10963) - CVE-2018-10963 libtiff: reachable assertion in TIFFWriteDirectorySec function in tif_dirwrite.c
Summary: CVE-2018-10963 libtiff: reachable assertion in TIFFWriteDirectorySec function...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-10963
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1579059 1579060 1579061 1579062 1598726
Blocks: 1577318
TreeView+ depends on / blocked
 
Reported: 2018-05-16 22:00 UTC by Laura Pardo
Modified: 2021-02-17 00:18 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-08-06 19:18:48 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2053 0 None None None 2019-08-06 12:08:56 UTC

Description Laura Pardo 2018-05-16 22:00:15 UTC
A flaw was found in LibTIFF through 4.0.9. TIFFWriteDirectorySec() function in tif_dirwrite.c allows remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file.


References:
http://bugzilla.maptools.org/show_bug.cgi?id=2795

Patch:
https://gitlab.com/libtiff/libtiff/commit/de144fd228e4be8aa484c3caf3d814b6fa88c6d9

Comment 1 Laura Pardo 2018-05-16 22:00:47 UTC
Created libtiff tracking bugs for this issue:

Affects: fedora-all [bug 1579061]


Created mingw-libtiff tracking bugs for this issue:

Affects: epel-7 [bug 1579062]
Affects: fedora-all [bug 1579059]

Comment 5 Riccardo Schirone 2018-07-06 10:20:44 UTC
Statement:

This issue did not affect the versions of libtiff as shipped with Red Hat Enterprise Linux 5 and 6 as they did not include the vulnerable code.

Comment 6 errata-xmlrpc 2019-08-06 12:08:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2053 https://access.redhat.com/errata/RHSA-2019:2053

Comment 7 Product Security DevOps Team 2019-08-06 19:18:48 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-10963


Note You need to log in before you can comment on or make changes to this bug.