Lucene search

K
amazonAmazonALAS-2017-802
HistoryMar 06, 2017 - 2:00 p.m.

Medium: libtiff, compat-libtiff3

2017-03-0614:00:00
alas.aws.amazon.com
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.4%

Issue Overview:

Multiple flaws have been discovered in libtiff. A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files. (CVE-2016-9533, CVE-2016-9534, CVE-2016-9535)

Multiple flaws have been discovered in various libtiff tools (tiff2pdf, tiffcrop, tiffcp, bmp2tiff). By tricking a user into processing a specially crafted file, a remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code with the privileges of the user running the libtiff tool. (CVE-2015-8870, CVE-2016-5652, CVE-2016-9540, CVE-2016-9537, CVE-2016-9536)

Affected Packages:

libtiff, compat-libtiff3

Issue Correction:
Run yum update libtiff to update your system.
Run yum update compat-libtiff3 to update your system.

New Packages:

i686:  
    libtiff-devel-4.0.3-27.29.amzn1.i686  
    libtiff-debuginfo-4.0.3-27.29.amzn1.i686  
    libtiff-static-4.0.3-27.29.amzn1.i686  
    libtiff-4.0.3-27.29.amzn1.i686  
    compat-libtiff3-debuginfo-3.9.4-21.15.amzn1.i686  
    compat-libtiff3-3.9.4-21.15.amzn1.i686  
  
src:  
    libtiff-4.0.3-27.29.amzn1.src  
    compat-libtiff3-3.9.4-21.15.amzn1.src  
  
x86_64:  
    libtiff-static-4.0.3-27.29.amzn1.x86_64  
    libtiff-4.0.3-27.29.amzn1.x86_64  
    libtiff-devel-4.0.3-27.29.amzn1.x86_64  
    libtiff-debuginfo-4.0.3-27.29.amzn1.x86_64  
    compat-libtiff3-debuginfo-3.9.4-21.15.amzn1.x86_64  
    compat-libtiff3-3.9.4-21.15.amzn1.x86_64  

Additional References

Red Hat: CVE-2015-8870, CVE-2016-5652, CVE-2016-9533, CVE-2016-9534, CVE-2016-9535, CVE-2016-9536, CVE-2016-9537, CVE-2016-9540

Mitre: CVE-2015-8870, CVE-2016-5652, CVE-2016-9533, CVE-2016-9534, CVE-2016-9535, CVE-2016-9536, CVE-2016-9537, CVE-2016-9540

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.022 Low

EPSS

Percentile

89.4%