Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.120723
Category:Amazon Linux Local Security Checks
Title:Amazon Linux: Security Advisory (ALAS-2016-734)
Summary:The remote host is missing an update announced via the referenced Security Advisory.
Description:Summary:
The remote host is missing an update announced via the referenced Security Advisory.

Vulnerability Insight:
Multiple flaws have been discovered in libtiff. A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files. (CVE-2014-9655, CVE-2015-1547, CVE-2015-8784, CVE-2015-8683, CVE-2015-8665, CVE-2015-8781, CVE-2015-8782, CVE-2015-8783, CVE-2016-3990, CVE-2016-5320 )

Solution:
Run yum update compat-libtiff3 to update your system.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-9655
Debian Security Information: DSA-3273 (Google Search)
http://www.debian.org/security/2015/dsa-3273
Debian Security Information: DSA-3467 (Google Search)
http://www.debian.org/security/2016/dsa-3467
https://security.gentoo.org/glsa/201701-16
http://openwall.com/lists/oss-security/2015/02/07/5
RedHat Security Advisories: RHSA-2016:1546
http://rhn.redhat.com/errata/RHSA-2016-1546.html
RedHat Security Advisories: RHSA-2016:1547
http://rhn.redhat.com/errata/RHSA-2016-1547.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5320
Common Vulnerability Exposure (CVE) ID: CVE-2016-3990
BugTraq ID: 86000
http://www.securityfocus.com/bid/86000
Debian Security Information: DSA-3762 (Google Search)
http://www.debian.org/security/2017/dsa-3762
http://www.openwall.com/lists/oss-security/2016/04/12/2
SuSE Security Announcement: openSUSE-SU-2016:2275 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-09/msg00039.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8784
BugTraq ID: 81696
http://www.securityfocus.com/bid/81696
http://www.openwall.com/lists/oss-security/2016/01/24/4
http://www.openwall.com/lists/oss-security/2016/01/24/8
http://www.ubuntu.com/usn/USN-2939-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8665
BugTraq ID: 79728
http://www.securityfocus.com/bid/79728
http://www.openwall.com/lists/oss-security/2015/12/24/2
http://www.openwall.com/lists/oss-security/2015/12/24/4
http://www.securitytracker.com/id/1035508
Common Vulnerability Exposure (CVE) ID: CVE-2015-8781
BugTraq ID: 81730
http://www.securityfocus.com/bid/81730
http://www.openwall.com/lists/oss-security/2016/01/24/3
http://www.openwall.com/lists/oss-security/2016/01/24/7
SuSE Security Announcement: openSUSE-SU-2016:0405 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html
SuSE Security Announcement: openSUSE-SU-2016:0414 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-02/msg00064.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8782
Common Vulnerability Exposure (CVE) ID: CVE-2015-8783
Common Vulnerability Exposure (CVE) ID: CVE-2015-1547
BugTraq ID: 73438
http://www.securityfocus.com/bid/73438
http://openwall.com/lists/oss-security/2015/01/24/16
Common Vulnerability Exposure (CVE) ID: CVE-2015-8683
BugTraq ID: 79718
http://www.securityfocus.com/bid/79718
http://www.openwall.com/lists/oss-security/2015/12/25/1
http://www.openwall.com/lists/oss-security/2015/12/26/1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.