Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2016.0349
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2016-0349)
Summary:The remote host is missing an update for the 'libtiff' package(s) announced via the MGASA-2016-0349 advisory.
Description:Summary:
The remote host is missing an update for the 'libtiff' package(s) announced via the MGASA-2016-0349 advisory.

Vulnerability Insight:
The _TIFFVGetField function in tif_dir.c in libtiff 4.0.6 allows
attackers to cause a denial of service (invalid memory write and
crash) or possibly have unspecified other impact via crafted field
data in an extension tag in a TIFF image. (CVE-2015-7554)

Heap-based buffer overflow in the PackBitsPreEncode function in
tif_packbits.c in bmp2tiff in libtiff 4.0.6 and earlier allows remote
attackers to execute arbitrary code or cause a denial of service via a
large width field in a BMP image. (CVE-2015-8668)

Buffer overflow in the readextension function in gif2tiff.c in LibTIFF
4.0.6 allows remote attackers to cause a denial of service (application
crash) via a crafted GIF file. (CVE-2016-3186) (the program gif2tiff has
been obsoleted)

The fpAcc function in tif_predict.c in the tiff2rgba tool in LibTIFF 4.0.6
and earlier allows remote attackers to cause a denial of service
(divide-by-zero error) via a crafted TIFF image. (CVE-2016-3622)

The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows remote attackers
to cause a denial of service (divide-by-zero) by setting the (1) v or (2)
h parameter to 0. (CVE-2016-3623)

The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier
allows remote attackers to cause a denial of service (out-of-bounds write)
or execute arbitrary code via a crafted TIFF image. (CVE-2016-3632)

Multiple integer overflows in the (1) cvt_by_strip and (2) cvt_by_tile
functions in the tiff2rgba tool in LibTIFF 4.0.6 and earlier, when -b mode
is enabled,allow remote attackers to cause a denial of service (crash) or
execute arbitrary code via a crafted TIFF image, which triggers an
out-of-bounds write. (CVE-2016-3945)

Heap-based buffer overflow in the horizontalDifference8 function in
tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers
to cause a denial of service (crash) or execute arbitrary code via
a crafted TIFF image to tiffcp. (CVE-2016-3990)

Heap-based buffer overflow in the loadImage function in the tiffcrop tool
in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of
service (out-of-bounds write) or execute arbitrary code via a crafted TIFF
image with zero tiles. (CVE-2016-3991)

PixarLogDecode() out-of-bound writes (CVE-2016-5314)

tif_dir.c: setByteArray() Read access violation (CVE-2016-5315)

tif_pixarlog.c: PixarLogCleanup() Segmentation fault (CVE-2016-5316)

crash occurs when generating a thumbnail for a crafted TIFF image
(CVE-2016-5317)

rgb2ycbcr: command execution (CVE-2016-5320)

DumpModeDecode(): Ddos (CVE-2016-5321)

tiffcrop: extractContigSamplesBytes: out-of-bounds read (CVE-2016-5322)

tiffcrop _TIFFFax3fillruns(): divide by zero (CVE-2016-5323)

tiff: heap-based buffer overflow when using the PixarLog compression format (CVE-2016-5875)

tiff: information leak in libtiff/tif_read.c (CVE-2016-6223)

Affected Software/OS:
'libtiff' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-7554
20151226 libtiff: invalid write (CVE-2015-7554)
http://seclists.org/fulldisclosure/2015/Dec/119
http://www.securityfocus.com/archive/1/537205/100/0/threaded
79699
http://www.securityfocus.com/bid/79699
GLSA-201701-16
https://security.gentoo.org/glsa/201701-16
RHSA-2016:1546
http://rhn.redhat.com/errata/RHSA-2016-1546.html
RHSA-2016:1547
http://rhn.redhat.com/errata/RHSA-2016-1547.html
[oss-security] 20151226 libtiff: invalid write (CVE-2015-7554)
http://www.openwall.com/lists/oss-security/2015/12/26/7
http://packetstormsecurity.com/files/135078/libtiff-4.0.6-Invalid-Write.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
openSUSE-SU-2016:0212
http://lists.opensuse.org/opensuse-updates/2016-01/msg00078.html
openSUSE-SU-2016:0215
http://lists.opensuse.org/opensuse-updates/2016-01/msg00081.html
openSUSE-SU-2016:0252
http://lists.opensuse.org/opensuse-updates/2016-01/msg00100.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8668
Bugtraq: 20151228 libtiff bmp file Heap Overflow (CVE-2015-8668) (Google Search)
http://www.securityfocus.com/archive/1/537208/100/0/threaded
http://packetstormsecurity.com/files/135080/libtiff-4.0.6-Heap-Overflow.html
RedHat Security Advisories: RHSA-2016:1546
RedHat Security Advisories: RHSA-2016:1547
Common Vulnerability Exposure (CVE) ID: CVE-2016-3186
RedHat Security Advisories: RHSA-2019:2053
https://access.redhat.com/errata/RHSA-2019:2053
http://www.securitytracker.com/id/1035442
SuSE Security Announcement: openSUSE-SU-2016:1081 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00064.html
SuSE Security Announcement: openSUSE-SU-2016:1103 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00075.html
https://usn.ubuntu.com/3606-1/
Common Vulnerability Exposure (CVE) ID: CVE-2016-3622
BugTraq ID: 85917
http://www.securityfocus.com/bid/85917
Debian Security Information: DSA-3762 (Google Search)
http://www.debian.org/security/2017/dsa-3762
http://www.openwall.com/lists/oss-security/2016/04/07/4
http://www.securitytracker.com/id/1035508
Common Vulnerability Exposure (CVE) ID: CVE-2016-3623
BugTraq ID: 85952
http://www.securityfocus.com/bid/85952
http://www.openwall.com/lists/oss-security/2016/04/08/3
SuSE Security Announcement: openSUSE-SU-2016:2275 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3632
BugTraq ID: 85953
http://www.securityfocus.com/bid/85953
BugTraq ID: 85960
http://www.securityfocus.com/bid/85960
http://www.openwall.com/lists/oss-security/2016/04/08/9
Common Vulnerability Exposure (CVE) ID: CVE-2016-3945
http://www.openwall.com/lists/oss-security/2016/04/08/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-3990
BugTraq ID: 86000
http://www.securityfocus.com/bid/86000
http://www.openwall.com/lists/oss-security/2016/04/12/2
Common Vulnerability Exposure (CVE) ID: CVE-2016-3991
BugTraq ID: 85996
http://www.securityfocus.com/bid/85996
http://www.openwall.com/lists/oss-security/2016/04/12/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-5314
BugTraq ID: 91195
http://www.securityfocus.com/bid/91195
BugTraq ID: 91245
http://www.securityfocus.com/bid/91245
https://www.debian.org/security/2017/dsa-3762
http://www.openwall.com/lists/oss-security/2016/06/15/1
http://www.openwall.com/lists/oss-security/2016/06/15/9
http://www.openwall.com/lists/oss-security/2016/06/30/3
SuSE Security Announcement: openSUSE-SU-2016:1889 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html
SuSE Security Announcement: openSUSE-SU-2016:2321 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html
SuSE Security Announcement: openSUSE-SU-2016:2375 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html
SuSE Security Announcement: openSUSE-SU-2016:3035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5315
BugTraq ID: 91204
http://www.securityfocus.com/bid/91204
http://www.openwall.com/lists/oss-security/2016/06/15/2
Common Vulnerability Exposure (CVE) ID: CVE-2016-5316
BugTraq ID: 91203
http://www.securityfocus.com/bid/91203
http://www.openwall.com/lists/oss-security/2016/06/15/3
Common Vulnerability Exposure (CVE) ID: CVE-2016-5317
BugTraq ID: 91208
http://www.securityfocus.com/bid/91208
http://www.openwall.com/lists/oss-security/2016/06/15/10
http://www.openwall.com/lists/oss-security/2016/06/15/5
Common Vulnerability Exposure (CVE) ID: CVE-2016-5320
Common Vulnerability Exposure (CVE) ID: CVE-2016-5321
BugTraq ID: 91209
http://www.securityfocus.com/bid/91209
Common Vulnerability Exposure (CVE) ID: CVE-2016-5322
BugTraq ID: 91205
http://www.securityfocus.com/bid/91205
Common Vulnerability Exposure (CVE) ID: CVE-2016-5323
BugTraq ID: 91196
http://www.securityfocus.com/bid/91196
http://www.openwall.com/lists/oss-security/2016/06/15/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-5875
Common Vulnerability Exposure (CVE) ID: CVE-2016-6223
BugTraq ID: 91741
http://www.securityfocus.com/bid/91741
http://www.openwall.com/lists/oss-security/2016/07/13/3
http://www.openwall.com/lists/oss-security/2016/07/14/4
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.