From owner-svn-ports-head@freebsd.org Fri Sep 29 16:28:30 2017
Return-Path: GitLab reports: An external security audit performed by Madison Gurkha disclosed a
- Cross-Site Scripting (XSS) vulnerability in user names that could be
- exploited in several locations. Tim Goddard via HackerOne reported that GitLab was vulnerable to an open
- redirect vulnerability caused when a specific flag is passed to the go-get
- middleware. This vulnerability could also possibly be used to conduct
- Cross-Site Scripting attacks. Jobert Abma from HackerOne reported that GitLab was vulnerable to a race
- condition in project uploads. While very difficult to exploit this race
- condition could potentially allow an attacker to overwrite a victim's
- uploaded project if the attacker can guess the name of the uploaded file
- before it is extracted. naure via HackerOne reported that GitLab was vulnerable to CSRF token
- leakage via improper filtering of external URLs in relative URL creation. A
- specially crafted link configured in a project's environments settings could
- be used to steal a visiting user's CSRF token. An internal code review discovered that removed projects were not always
- being deleted from the file system. This could allow an attacker who knew
- the full path to a previously deleted project to steal a copy of the
- repository. These releases prevent the leftover repository from being
- accessed when creating a new project. The project deletion bug will be fixed
- in a later release. An external security audit performed by Recurity-Labs discovered a UI
- redressing vulnerability in the GitLab markdown sanitization library. An external security audit performed by Recurity-Labs discovered a DOM
- clobbering vulnerability in the GitLab markdown sanitization library that
- could be used to render project pages unreadable. The bundled Nokogiri library has been updated to patch an integer
- overflow vulnerability. Details are available in the Nokogiri issue. An internal code review discovered that GitLab Geo instances could be
- vulnerable to an attack that would allow any user on the primary Geo
- instance to clone any repository on a secondary Geo instance. An external security review conducted by Recurity-Labs discovered a
- vulnerability in GitLab Pages that could be used to disclose the contents of
- private SSL keys. Please reference CVE/URL list for details The cURL project reports: When asking to get a file from a file:// URL, libcurl provides
- a feature that outputs meta-data about the file using HTTP-like
- headers. The code doing this would send the wrong buffer to the user
- (stdout or the application's provide callback), which could
- lead to other private data from the heap to get inadvertently
- displayed. The wrong buffer was an uninitialized memory area allocated on
- the heap and if it turned out to not contain any zero byte, it
- would continue and display the data following that buffer in
- memory. When doing a TFTP transfer and curl/libcurl is given a URL that
- contains a very long file name (longer than about 515 bytes),
- the file name is truncated to fit within the buffer boundaries,
- but the buffer size is still wrongly updated to use the
- untruncated length. This too large value is then used in the
- sendto() call, making curl attempt to send more data than what
- is actually put into the buffer. The sendto() function will then
- read beyond the end of the heap based buffer. A malicious HTTP(S) server could redirect a vulnerable libcurl-
- using client to a crafted TFTP URL (if the client hasn't
- restricted which protocols it allows redirects to) and trick it
- to send private memory contents to a remote server over UDP.
- Limit curl's redirect protocols with --proto-redir and libcurl's
- with CURLOPT_REDIR_PROTOCOLS. curl supports "globbing" of URLs, in which a user can pass a
- numerical range to have the tool iterate over those numbers to
- do a sequence of transfers. In the globbing function that parses the numerical range, there
- was an omission that made curl read a byte beyond the end of the
- URL if given a carefully crafted, or just wrongly written, URL.
- The URL is stored in a heap based buffer, so it could then be
- made to wrongly read something else instead of crashing. An example of a URL that triggers the flaw would be
- http://ur%20[0-60000000000000000000.
-
Cross-Site Scripting (XSS) vulnerability in profile names
- Open Redirect in go-get middleware
- Race condition in project uploads
- Cross-Site Request Forgery (CSRF) token leakage
- Potential project disclosure via project deletion bug
- White-listed style attribute for table contents in MD enables UI
- redressing
- DOM clobbering in sanitized MD causes errors
- Nokogiri vendored libxslt library vulnerable to potential integer
- overflow (CVE-2017-5029 and CVE-2016-4738)
- Security risk in recommended Geo configuration could give all users
- access to all repositories
- GitLab Pages private certificate disclosure via symlinks
-
-
FILE buffer read out of bounds
- TFTP sends more than buffer size
- URL globbing out of bounds read
-
Mozilla Foundation reports:
-CVE-2017-7798: XUL injection in the style editor in devtools
-CVE-2017-7800: Use-after-free in WebSockets during disconnection
-CVE-2017-7801: Use-after-free with marquee during window resizing
-CVE-2017-7784: Use-after-free with image observers
-CVE-2017-7802: Use-after-free resizing image elements
-CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM
-CVE-2017-7786: Buffer overflow while painting non-displayable SVG
-CVE-2017-7806: Use-after-free in layer manager with SVG
-CVE-2017-7753: Out-of-bounds read with cached style data and pseudo-elements
-CVE-2017-7787: Same-origin policy bypass with iframes through page reloads
-CVE-2017-7807: Domain hijacking through AppCache fallback
-CVE-2017-7792: Buffer overflow viewing certificates with an extremely long OID
-CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher
-CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts
-CVE-2017-7808: CSP information leak with frame-ancestors containing paths
-CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP protections
-CVE-2017-7781: Elliptic curve point addition error when using mixed Jacobian-affine coordinates
-CVE-2017-7794: Linux file truncation via sandbox broker
-CVE-2017-7803: CSP containing 'sandbox' improperly applied
-CVE-2017-7799: Self-XSS XUL injection in about:webrtc
-CVE-2017-7783: DOS attack through long username in URL
-CVE-2017-7788: Sandboxed about:srcdoc iframes do not inherit CSP directives
-CVE-2017-7789: Failure to enable HSTS when two STS headers are sent for a connection
-CVE-2017-7790: Windows crash reporter reads extra memory for some non-null-terminated registry values
-CVE-2017-7796: Windows updater can delete any file named update.log
-CVE-2017-7797: Response header name interning leaks across origins
-CVE-2017-7780: Memory safety bugs fixed in Firefox 55
-CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3
+Please reference CVE/URL list for details
Google Chrome releases reports:
-40 security fixes in this release, including:
--
+- [728887] High CVE-2017-5091: Use after free in IndexedDB. Reported by - Ned Williamson on 2017-06-02
-- [733549] High CVE-2017-5092: Use after free un PPAPI. Reported by - Yu Zhou, Yuan Deng of Ant-financial Light-Year Security Lab on 2017-06-15
-- [550017] High CVE-2017-5093: UI spoofing in Blink. Reported by - Luan Herrera on 2015-10-31
-- [702946] High CVE-2017-5094: Type confusion in extensions. Reported by - Anonymous on 2017-03-19
-- [732661] High CVE-2017-5095: Out-of-bounds write in PDFium. Reported by - Anonymous on 2017-06-13
-- [714442] High CVE-2017-5096: User information leak via Android intents. Reported by - Takeshi Terada on 2017-04-23
-- [740789] High CVE-2017-5097: Out-of-bounds read in Skia. Reported by - Anonymous on 2017-07-11
-- [740803] High CVE-2017-5098: Use after free in V8. Reported by - Jihoon Kim on 2017-07-11
-- [733548] High CVE-2017-5099: Out-of-bounds write in PPAPI. Reported by - Yuan Deng, Yu Zhou of Ant-financial Light-Year Security Lab on 2017-06-15
-- [718292] Medium CVE-2017-5100: Use after free in Chrome Apps. Reported by - Anonymous on 2017-05-04
-- [681740] Medium CVE-2017-5101: URL spoofing in OmniBox. Reported by - Luan Herrera on 2017-01-17
-- [727678] Medium CVE-2017-5102: Uninitialized use in Skia. Reported by - Anonymous on 2017-05-30
-- [726199] Medium CVE-2017-5103: Uninitialized use in Skia. Reported by - Anonymous on 2017-05-25
-- [729105] Medium CVE-2017-5104: UI spoofing in browser. Reported by - Khalil Zhani on 2017-06-02
-- [742407] Medium CVE-2017-7000: Pointer disclosure in SQLite. Reported by - Chaitin Security Research Lab working with Trend Micro's Zero Day Initiative
-- [729979] Low CVE-2017-5105: URL spoofing in OmniBox. Reported by - Rayyan Bijoora on 2017-06-06
-- [714628] Medium CVE-2017-5106: URL spoofing in OmniBox. Reported by - Jack Zac on 2017-04-24
-- [686253] Low CVE-2017-5107: User information leak via SVG. Reported by - David Kohlbrenner of UC San Diego on 2017-01-27
-- [695830] Low CVE-2017-5108: Type of confusion in PDFium. Reported by - Guang Gong of Alpha Team, Qihoo 360 on 2017-02-24
-- [710400] Low CVE-2017-5109: UI spoofing in browser. Reported by - Jose Maria Acunia Morgado on 2017-04-11
-- [717476] Low CVE-2017-5110: UI spoofing in payments dialog. Reported by - xisigr of Tencent's Xuanwu Lab on 2017-05-02
-- [748565] Various fixes from internal audits, fuzzing and other initiatives
-40 security fixes in this release
+Please reference CVE/URL list for details
Oracle reports:
--
+- Reserved [CVE-2017-3629]
-- A remote user can exploit a flaw in the Server: Memcached component to partially - modify data and cause denial of service conditions [CVE-2017-3633].
-- A remote authenticated user can exploit a flaw in the Server: DML component to - cause denial of service conditions [CVE-2017-3634].
-- A remote authenticated user can exploit a flaw in the Connector/C component to - cause denial of service conditions [CVE-2017-3635].
-- A remote authenticated user can exploit a flaw in the C API component to cause - denial of service conditions [CVE-2017-3635].
-- A local user can exploit a flaw in the Client programs component to partially - access data, partially modify data, and partially deny service - [CVE-2017-3636].
-- A remote authenticated user can exploit a flaw in the Server: UDF component to - cause denial of service conditions [CVE-2017-3529].
-- A remote authenticated user can exploit a flaw in the X Plugin component to - cause denial of service conditions [CVE-2017-3637].
-- A remote authenticated user can exploit a flaw in the Server: DML component to - cause denial of service conditions [CVE-2017-3639, CVE-2017-3640, CVE-2017-3641, - CVE-2017-3643, CVE-2017-3644].
-- A remote authenticated user can exploit a flaw in the Server: Optimizer - component to cause denial of service conditions [CVE-2017-3638, CVE-2017-3642, - CVE-2017-3645].
-- A remote authenticated user can exploit a flaw in the X Plugin component to - cause denial of service conditions [CVE-2017-3646].
-- A remote authenticated user can exploit a flaw in the Server: Charsets component - to cause denial of service conditions [CVE-2017-3648].
-- A remote authenticated user can exploit a flaw in the Server: Replication - component to cause denial of service conditions [CVE-2017-3647, - CVE-2017-3649].
-- A remote authenticated user can exploit a flaw in the Client mysqldump component - to partially modify data [CVE-2017-3651].
-- A remote authenticated user can exploit a flaw in the Server: DDL component to - partially access and partially modify data [CVE-2017-3652].
-- A remote user can exploit a flaw in the C API component to partially access data - [CVE-2017-3650].
-- A remote authenticated user can exploit a flaw in the Server: DDL component to - partially modify data [CVE-2017-3653].
-Please reference CVE/URL list for details
GitLab reports:
-Cross-Site Scripting (XSS) vulnerability when editing comments
-A GitLab.com user reported that recent changes to Markdown rendering - designed to improve performance by allowing comments to be rendered - client-side opened a persistent Cross-Site Scripting (XSS) vulnerability - when comments are edited and then re-saved. This vulnerability is difficult - to exploit because a victim must be tricked into editing and then saving - another user's comment.
-API vulnerable to embedding in iFrames using Session Auth
-A tip from a Twitter user led to an internal code audit that discovered a - malicious website could embed a GitLab API URL inside an iFrame, possibly - tricking a user into thinking that the website had access to the user's - GitLab user information. This attack would not disclose the user's data to - the malicious website, but it could cause confusion and the API has added an - X-Frame-Options header to prevent content from the API being included in - iFrames.
-Accidental or malicious use of reserved names in group names could cause - deletion of all project avatars
-A GitLab.com user reported that creating a group named project and then - renaming the group would cause all project avatars to be deleted. This was - due to an improperly constructed path variable when renaming files. To help - prevent this from happening again all avatar uploads have been moved from - /public/uploads/(user|group|project) to - /public/uploads/system/(user|group|project) and system has been made a - reserved namespace. A migration included with this release will rename any - existing top-level system namespace to be system0 (or system1, system2, - etc.)
-Unauthenticated disclosure of usernames in autocomplete controller
-HackerOne reporter Evelyn Lee reported that usernames could be enumerated - using the autocomplete/users.json endpoint without authenticating. This - could allow an unauthenticated attacker to gather a list of all valid - usernames from a GitLab instance.
-Information leakage with references to private project snippets
-GitLab.com user Patrick Fiedler reported that titles of private project - snippets could leak when they were referenced in other issues, merge - requests, or comments.
-Elasticsearch does not implement external user checks correctly
-An internal code review discovered that on instances with Elasticsearch - enabled GitLab allowed external users to view internal project data. This - could unintentionally expose sensitive information to external users. This - vulnerability only affects EE installations with Elasticsearch enabled.
+Please reference CVE/URL list for details
BestPractical reports:
-RT 4.0.0 and above are vulnerable to an information - leak of cross-site request forgery (CSRF) verification - tokens if a user visits a specific URL crafted by an - attacker. This vulnerability is assigned CVE-2017-5943. It - was discovered by a third-party security researcher.
- -RT 4.0.0 and above are vulnerable to a cross-site - scripting (XSS) attack if an attacker uploads a malicious - file with a certain content type. Installations which use - the AlwaysDownloadAttachments config setting are - unaffected. This fix addresses all existant and future - uploaded attachments. This vulnerability is assigned - CVE-2016-6127. This was responsibly disclosed to us first - by Scott Russo and the GE Application Security Assessment - Team.
- -One of RT's dependencies, a Perl module named - Email::Address, has a denial of service vulnerability - which could induce a denial of service of RT itself. We - recommend administrators install Email::Address version - 1.908 or above, though we additionally provide a new - workaround within RT. Tss vulnerability was assigned - CVE-2015-7686. This vulnerability's application to RT was - brought to our attention by Pali Rohár.
- -RT 4.0.0 and above are vulnerable to timing - side-channel attacks for user passwords. By carefully - measuring millions or billions of login attempts, an - attacker could crack a user's password even over the - internet. RT now uses a constant-time comparison algorithm - for secrets to thwart such attacks. This vulnerability is - assigned CVE-2017-5361. This was responsibly disclosed to - us by Aaron Kondziela.
- -RT's ExternalAuth feature is vulnerable to a similar - timing side-channel attack. Both RT 4.0/4.2 with the - widely-deployed RT::Authen::ExternalAuth extension, as - well as the core ExternalAuth feature in RT 4.4 are - vulnerable. Installations which don't use ExternalAuth, or - which use ExternalAuth for LDAP/ActiveDirectory - authentication, or which use ExternalAuth for cookie-based - authentication, are unaffected. Only ExternalAuth in DBI - (database) mode is vulnerable.
- -RT 4.0.0 and above are potentially vulnerable to a - remote code execution attack in the dashboard subscription - interface. A privileged attacker can cause unexpected code - to be executed through carefully-crafted saved search - names. Though we have not been able to demonstrate an - actual attack owing to other defenses in place, it could - be possible. This fix addresses all existant and future - saved searches. This vulnerability is assigned - CVE-2017-5944. It was discovered by an internal security - audit.
- -RT 4.0.0 and above have misleading documentation which - could reduce system security. The RestrictLoginReferrer - config setting (which has security implications) was - inconsistent with its implementation, which checked for a - slightly different variable name. RT will now check for - the incorrect name and produce an error message. This was - responsibly disclosed to us by Alex Vandiver.
+Please reference CVE/URL list for details
Mozilla Foundation reports:
-CVE-2017-5472: Use-after-free using destroyed node when regenerating trees
-CVE-2017-7749: Use-after-free during docshell reloading
-CVE-2017-7750: Use-after-free with track elements
-CVE-2017-7751: Use-after-free with content viewer listeners
-CVE-2017-7752: Use-after-free with IME input
-CVE-2017-7754: Out-of-bounds read in WebGL with ImageInfo object
-CVE-2017-7755: Privilege escalation through Firefox Installer with same directory DLL files
-CVE-2017-7756: Use-after-free and use-after-scope logging XHR header errors
-CVE-2017-7757: Use-after-free in IndexedDB
-CVE-2017-7778: Vulnerabilities in the Graphite 2 library
-CVE-2017-7758: Out-of-bounds read in Opus encoder
-CVE-2017-7759: Android intent URLs can cause navigation to local file system
-CVE-2017-7760: File manipulation and privilege escalation via callback parameter in Mozilla Windows Updater and Maintenance Service
-CVE-2017-7761: File deletion and privilege escalation through Mozilla Maintenance Service helper.exe application
-CVE-2017-7762: Addressbar spoofing in Reader mode
-CVE-2017-7763: Mac fonts render some unicode characters as spaces
-CVE-2017-7764: Domain spoofing with combination of Canadian Syllabics and other unicode blocks
-CVE-2017-7765: Mark of the Web bypass when saving executable files
-CVE-2017-7766: File execution and privilege escalation through updater.ini, Mozilla Windows Updater, and Mozilla Maintenance Service
-CVE-2017-7767: Privilege escalation and arbitrary file overwrites through Mozilla Windows Updater and Mozilla Maintenance Service
-CVE-2017-7768: 32 byte arbitrary file read through Mozilla Maintenance Service
-CVE-2017-5471: Memory safety bugs fixed in Firefox 54
-CVE-2017-5470: Memory safety bugs fixed in Firefox 54 and Firefox ESR 52.2
+Please reference CVE/URL list for details
Google Chrome releases reports:
-30 security fixes in this release, including:
--
+- [722756] High CVE-2017-5070: Type confusion in V8. Reported by - Zhao Qixun of Qihoo 360 Vulcan Team on 2017-05-16
-- [715582] High CVE-2017-5071: Out of bounds read in V8. Reported by - Choongwood Han on 2017-04-26
-- [709417] High CVE-2017-5072: Address spoofing in Omnibox. Reported by - Rayyan Bijoora on 2017-04-07
-- [716474] High CVE-2017-5073: Use after free in print preview. Reported by - Khalil Zhani on 2017-04-28
-- [700040] High CVE-2017-5074: Use after free in Apps Bluetooth. Reported by - anonymous on 2017-03-09
-- [678776] Medium CVE-2017-5075: Information leak in CSP reporting. Reported by - Emmanuel Gil Peyrot on 2017-01-05
-- [722639] Medium CVE-2017-5086: Address spoofing in Omnibox. Reported by - Rayyan Bijoora on 2017-05-16
-- [719199] Medium CVE-2017-5076: Address spoofing in Omnibox. Reported by - Samuel Erb on 2017-05-06
-- [716311] Medium CVE-2017-5077: Heap buffer overflow in Skia. Reported by - Sweetchip on 2017-04-28
-- [711020] Medium CVE-2017-5078: Possible command injection in mailto handling. - Reported by Jose Carlos Exposito Bueno on 2017-04-12
-- [713686] Medium CVE-2017-5079: UI spoofing in Blink. Reported by - Khalil Zhani on 2017-04-20
-- [708819] Medium CVE-2017-5080: Use after free in credit card autofill. - Reported by Khalil Zhani on 2017-04-05
-- [672008] Medium CVE-2017-5081: Extension verification bypass. Reported by - Andrey Kovalev of Yandex Security Team on 2016-12-07
-- [721579] Low CVE-2017-5082: Insufficient hardening in credit card editor. - Reported by Nightwatch Cybersecurity Research on 2017-05-11
-- [714849] Low CVE-2017-5083: UI spoofing in Blink. Reported by - Khalil Zhani on 2017-04-24
-- [692378] Low CVE-2017-5085: Inappropriate javascript execution on WebUI pages. - Reported by Zhiyang Zeng of Tencent security platform department on 2017-02-15
-- [729639] Various fixes from internal audits, fuzzing and other initiatives
-30 security fixes in this release
+Please reference CVE/URL list for details
GitLab reports:
-Cross-Site Scripting (XSS) vulnerability in project import file names - for gitlab_project import types
-Timo Schmid from ERNW reported a persistent Cross-Site Scripting - vulnerability in the new project import view for gitlab_project import - types. This XSS vulnerability was caused by the use of Hamlit filters inside - HAML views without manually escaping HTML. Unlike content outside of a - filter, content inside Hamlit filters (:css, :javascript, :preserve, :plain) - is not automatically escaped.
-Cross-Site Scripting (XSS) vulnerability in git submodule support
-Jobert Abma from HackerOne reported a persistent XSS vulnerability in the - GitLab repository files view that could be exploited by injecting malicious - script into a git submodule.
-Cross-Site Scripting (XSS) vulnerability in repository "new branch" - view
-A GitLab user reported a persistent XSS vulnerability in the repository - new branch view that allowed malicious branch names or git references to - execute arbitrary Javascript.
-Cross-Site Scripting (XSS) vulnerability in mirror errors display
-While investigating Timo Schmid's previously reported XSS vulnerability - in import filenames another persistent XSS vulnerability was discovered in - the GitLab Enterprise Edition's (EE) mirror view. This vulnerability was - also caused by the misuse of Hamlit filters.
-Potential XSS vulnerability in DropLab
-An internal code audit disclosed a vulnerability in DropLab's templating - that, while not currently exploitable, could become exploitable depending on - how the templates were used in the future.
-Tab Nabbing vulnerabilities in mardown link filter, Asciidoc files, and - other markup files
-edio via HackerOne reported two tab nabbing vulnerabilities. The first - tab nabbing vulnerability was caused by improper hostname filtering when - identifying user-supplied external links. GitLab did not properly filter - usernames from the URL. An attacker could construct a specially crafted link - including a username to bypass GitLab's external link filter. This allowed - an attacker to post links in Markdown that did not include the appropriate - "noreferrer noopener" options, allowing tab nabbing attacks.
-The second vulnerability was in the AsciiDoctor markup - library. AsciiDoctor was not properly including the "noreferrer noopener" - options with external links. An internal investigation discovered other - markup libraries that were also vulnerable.
-Unauthorized disclosure of wiki pages in search
-M. Hasbini reported a flaw in the project search feature that allowed - authenticated users to disclose the contents of private wiki pages inside - public projects.
-External users can view internal snippets
-Christian Kühn discovered a vulnerability in GitLab snippets that allowed - an external user to view the contents of internal snippets.
-Subgroup visibility for private subgroups under a public parent - group
-Matt Harrison discovered a vulnerability with subgroups that allowed - private subgroup names to be disclosed when they belong to a parent group - that is public.
+Please reference CVE/URL list for details
NVD reports:
--LibTIFF version 4.0.7 is vulnerable to a heap buffer - overflow in the tools/tiffcp resulting in DoS or code - execution via a crafted BitsPerSample value.
+Please reference CVE/URL list for details
--The putagreytile function in tif_getimage.c in LibTIFF - 4.0.7 has a left-shift undefined behavior issue, which - might allow remote attackers to cause a denial of service - (application crash) or possibly have unspecified other - impact via a crafted image.
-
--tif_read.c in LibTIFF 4.0.7 does not ensure that - tif_rawdata is properly initialized, which might allow - remote attackers to obtain sensitive information from - process memory via a crafted image.
-
--The OJPEGReadHeaderInfoSecTablesDcTable function in - tif_ojpeg.c in LibTIFF 4.0.7 allows remote attackers to - cause a denial of service (memory leak) via a crafted - image.
-
--The JPEGSetupEncode function in tiff_jpeg.c in LibTIFF - 4.0.7 allows remote attackers to cause a denial of service - (divide-by-zero error and application crash) via a crafted - image.
-
--LibTIFF 4.0.7 has an "outside the range of - representable values of type float" undefined behavior - issue, which might allow remote attackers to cause a - denial of service (application crash) or possibly have - unspecified other impact via a crafted image.
-
--tif_dirread.c in LibTIFF 4.0.7 has an "outside the - range of representable values of type float" undefined - behavior issue, which might allow remote attackers to - cause a denial of service (application crash) or possibly - have unspecified other impact via a crafted image.
-
--tif_dirread.c in LibTIFF 4.0.7 might allow remote - attackers to cause a denial of service (divide-by-zero - error and application crash) via a crafted image.
-
--LibTIFF 4.0.7 has an "outside the range of - representable values of type short" undefined behavior - issue, which might allow remote attackers to cause a - denial of service (application crash) or possibly have - unspecified other impact via a crafted image.
-
--LibTIFF 4.0.7 has an "outside the range of - representable values of type unsigned char" undefined - behavior issue, which might allow remote attackers to - cause a denial of service (application crash) or possibly - have unspecified other impact via a crafted image.
-
--LibTIFF 4.0.7 has a "shift exponent too large for - 64-bit type long" undefined behavior issue, which might - allow remote attackers to cause a denial of service - (application crash) or possibly have unspecified other - impact via a crafted image.
-
-LibTIFF 4.0.7 has a signed integer overflow, which - might allow remote attackers to cause a denial of service - (application crash) or possibly have unspecified other - impact via a crafted image.
-