Bug 1346689 (CVE-2016-5317) - CVE-2016-5317 libtiff: Out-of-bounds write in PixarLogDecode() function in libtiff.so
Summary: CVE-2016-5317 libtiff: Out-of-bounds write in PixarLogDecode() function in li...
Keywords:
Status: CLOSED DUPLICATE of bug 1389228
Alias: CVE-2016-5317
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1346699 1346700 1346701
Blocks: 1346703
TreeView+ depends on / blocked
 
Reported: 2016-06-15 08:06 UTC by Andrej Nemec
Modified: 2019-09-29 13:51 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-06-27 08:58:25 UTC
Embargoed:


Attachments (Terms of Use)

Description Andrej Nemec 2016-06-15 08:06:02 UTC
A vulnerability was found in libtiff. A maliciously crafted TIFF file could cause the application to crash when generating a thumbnail for it.

References:

http://seclists.org/oss-sec/2016/q2/547

Comment 1 Andrej Nemec 2016-06-15 08:19:57 UTC
Created libtiff tracking bugs for this issue:

Affects: fedora-all [bug 1346699]

Comment 2 Andrej Nemec 2016-06-15 08:20:01 UTC
Created mingw-libtiff tracking bugs for this issue:

Affects: fedora-all [bug 1346700]
Affects: epel-7 [bug 1346701]

Comment 4 Stefan Cornelius 2017-06-27 08:58:25 UTC

*** This bug has been marked as a duplicate of bug 1389228 ***


Note You need to log in before you can comment on or make changes to this bug.