CVE-2016-9273 - log back

CVE-2016-9273 created at 25 Sep 2019 19:31:40
Severity
+ Medium
Remote
+ Remote
Type
+ Denial of service
Description
+ A heap buffer overflow has been discovered resulting in a read outside of the array boundaries leading to an application crash.
References
+ http://bugzilla.maptools.org/show_bug.cgi?id=2587
+ http://www.openwall.com/lists/oss-security/2016/11/09/20
+ https://github.com/vadz/libtiff/commit/d651abc097d91fac57f33b5f9447d0a9183f58e7
Notes
+ FIXED:
+ 2016-11-10 Even Rouault <even.rouault at spatialys.com>
+ libtiff/tif_strip.c: make TIFFNumberOfStrips() return the td->td_nstrips value when it is non-zero, instead of recomputing it. This is needed in TIFF_STRIPCHOP mode where td_nstrips is modified. Fixes a read outsize of array in tiffsplit (or other utilities using TIFFNumberOfStrips()).