Bug 1346687 (CVE-2016-5320)

Summary: CVE-2016-5320 libtiff: Out-of-bounds write in PixarLogDecode() function in tif_pixarlog.c
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: erik-fedora, nforro, phracek, sardella, slawomir
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-06-27 08:52:09 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1299920, 1299921, 1335098, 1335099, 1346699, 1346700, 1346701    
Bug Blocks: 1346703    

Description Andrej Nemec 2016-06-15 08:03:33 UTC
A vulnerability was found in libtiff. A maliciously crafted TIFF file could cause the application to crash or even enable RCE on vulnerable machine when using rgb2ycbcr command.

References:

http://seclists.org/oss-sec/2016/q2/551

Comment 1 Andrej Nemec 2016-06-15 08:19:49 UTC
Created libtiff tracking bugs for this issue:

Affects: fedora-all [bug 1346699]

Comment 2 Andrej Nemec 2016-06-15 08:19:53 UTC
Created mingw-libtiff tracking bugs for this issue:

Affects: fedora-all [bug 1346700]
Affects: epel-7 [bug 1346701]

Comment 8 errata-xmlrpc 2016-08-02 16:42:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:1547 https://rhn.redhat.com/errata/RHSA-2016-1547.html

Comment 9 errata-xmlrpc 2016-08-02 17:01:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:1546 https://rhn.redhat.com/errata/RHSA-2016-1546.html