Bug 1346690 (CVE-2016-5316)

Summary: CVE-2016-5316 libtiff: Out-of-bounds read in PixarLogCleanup() function in tif_pixarlog.c
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED DUPLICATE QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: erik-fedora, nforro, phracek, sardella, slawomir
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-06-27 09:13:15 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1346699, 1346700, 1346701    
Bug Blocks: 1346703    

Description Andrej Nemec 2016-06-15 08:08:23 UTC
A vulnerability was found in libtiff. A maliciously crafted TIFF file could cause the application to crash when using rgb2ycbcr.

References:

http://seclists.org/oss-sec/2016/q2/545

Comment 1 Andrej Nemec 2016-06-15 08:20:06 UTC
Created libtiff tracking bugs for this issue:

Affects: fedora-all [bug 1346699]

Comment 2 Andrej Nemec 2016-06-15 08:20:10 UTC
Created mingw-libtiff tracking bugs for this issue:

Affects: fedora-all [bug 1346700]
Affects: epel-7 [bug 1346701]

Comment 4 Stefan Cornelius 2017-06-27 09:13:15 UTC

*** This bug has been marked as a duplicate of bug 1346697 ***