Bug 1294427 (CVE-2015-8683) - CVE-2015-8683 libtiff: Out-of-bounds when reading CIE Lab image format files
Summary: CVE-2015-8683 libtiff: Out-of-bounds when reading CIE Lab image format files
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-8683
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1299918 1299919 1299920 1299921 1335098 1335099
Blocks: 1294418
TreeView+ depends on / blocked
 
Reported: 2015-12-28 08:00 UTC by Huzaifa S. Sidhpurwala
Modified: 2019-09-29 13:41 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-10-13 09:25:37 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2016:1546 0 normal SHIPPED_LIVE Important: libtiff security update 2016-08-02 20:59:03 UTC
Red Hat Product Errata RHSA-2016:1547 0 normal SHIPPED_LIVE Important: libtiff security update 2016-08-02 20:39:45 UTC

Description Huzaifa S. Sidhpurwala 2015-12-28 08:00:34 UTC
An out-bounds-read flaw was found in the way libtiff processed CIE Lab image format files. A attacker could create a specially-crafted CIE Lab image format files which could cause libtiff to crash.

Reference:

http://seclists.org/oss-sec/2015/q4/583

Comment 8 errata-xmlrpc 2016-08-02 16:41:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2016:1547 https://rhn.redhat.com/errata/RHSA-2016-1547.html

Comment 9 errata-xmlrpc 2016-08-02 17:00:07 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2016:1546 https://rhn.redhat.com/errata/RHSA-2016-1546.html


Note You need to log in before you can comment on or make changes to this bug.