Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libtiff security update
Informations
Name RHSA-2016:1547 First vendor Publication 2016-08-02
Vendor RedHat Last vendor Modification 2016-08-02
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for libtiff is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

* Multiple flaws have been discovered in libtiff. A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files. (CVE-2014-9655, CVE-2015-1547, CVE-2015-8784, CVE-2015-8683, CVE-2015-8665, CVE-2015-8781, CVE-2015-8782, CVE-2015-8783, CVE-2016-3990, CVE-2016-5320)

* Multiple flaws have been discovered in various libtiff tools (bmp2tiff, pal2rgb, thumbnail, tiff2bw, tiff2pdf, tiffcrop, tiffdither, tiffsplit, tiff2rgba). By tricking a user into processing a specially crafted file, a remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code with the privileges of the user running the libtiff tool. (CVE-2014-8127, CVE-2014-8129, CVE-2014-8130, CVE-2014-9330, CVE-2015-7554, CVE-2015-8668, CVE-2016-3632, CVE-2016-3945, CVE-2016-3991)

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1177893 - CVE-2014-9330 libtiff: Out-of-bounds reads followed by a crash in bmp2tiff 1185805 - CVE-2014-8127 libtiff: out-of-bounds read with malformed TIFF image in multiple tools 1185815 - CVE-2014-8129 libtiff: out-of-bounds read/write with malformed TIFF image in tiff2pdf 1185817 - CVE-2014-8130 libtiff: divide by zero in the tiffdither tool 1190703 - CVE-2014-9655 libtiff: use of uninitialized memory in putcontig8bitYCbCr21tile and NeXTDecode 1190709 - CVE-2015-1547 libtiff: use of uninitialized memory in NeXTDecode 1294417 - CVE-2015-7554 libtiff: Invalid-write in _TIFFVGetField() when parsing some extension tags 1294425 - CVE-2015-8668 libtiff: OOB read in bmp2tiff 1294427 - CVE-2015-8683 libtiff: Out-of-bounds when reading CIE Lab image format files 1294444 - CVE-2015-8665 libtiff: Out-of-bounds read in tif_getimage.c 1301649 - CVE-2015-8781 CVE-2015-8782 CVE-2015-8783 libtiff: invalid assertion 1301652 - CVE-2015-8784 libtiff: out-of-bound write in NeXTDecode() 1325093 - CVE-2016-3945 libtiff: out-of-bounds write in the tiff2rgba tool 1325095 - CVE-2016-3632 libtiff: out-of-bounds write in _TIFFVGetField function 1326246 - CVE-2016-3990 libtiff: out-of-bounds write in horizontalDifference8() 1326249 - CVE-2016-3991 libtiff: out-of-bounds write in loadImage() function 1346687 - CVE-2016-5320 libtiff: Out-of-bounds write in PixarLogDecode() function in tif_pixarlog.c

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-1547.html

CWE : Common Weakness Enumeration

% Id Name
43 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-125 Out-of-bounds Read
5 % CWE-369 Divide By Zero
5 % CWE-254 Security Features
5 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
5 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 64
Application 2
Application 48
Os 6
Os 6
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 2
Os 3
Os 3
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-21 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL11220361.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-4.nasl - Type : ACT_GATHER_INFO
2017-07-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-3.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL24923910.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1044.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1043.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1034.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-098-01.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-880.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3212-1.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-795.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3762.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-53.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-16.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3301-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1425.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL89096577.nasl - Type : ACT_GATHER_INFO
2016-11-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL35155453.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-693.nasl - Type : ACT_GATHER_INFO
2016-11-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-692.nasl - Type : ACT_GATHER_INFO
2016-10-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL38871451.nasl - Type : ACT_GATHER_INFO
2016-09-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1122.nasl - Type : ACT_GATHER_INFO
2016-09-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1089.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2271-1.nasl - Type : ACT_GATHER_INFO
2016-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-610.nasl - Type : ACT_GATHER_INFO
2016-08-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-606.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-734.nasl - Type : ACT_GATHER_INFO
2016-08-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-733.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160802_libtiff_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0093.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1547.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1546.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-911.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0ab660884aa511e6a7bd14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2939-1.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-184.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-179.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0353-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3467.nasl - Type : ACT_GATHER_INFO
2016-02-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-405.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-402.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0160-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bd349f7ab3b911e582555453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b65e4914b3bc11e582555453ed2e2b49.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1475-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1420-1.nasl - Type : ACT_GATHER_INFO
2015-07-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-476.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-553.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3273.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-221.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2553-2.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2553-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-147.nasl - Type : ACT_GATHER_INFO
2015-03-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-207.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2018-03-13 09:21:14
  • Multiple Updates
2017-07-01 09:25:38
  • Multiple Updates
2016-09-28 09:25:11
  • Multiple Updates
2016-08-04 13:25:52
  • Multiple Updates
2016-08-02 21:23:59
  • First insertion