Out-of-bounds write in tiff (Alpine package)



Published: 2016-07-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-8784
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
tiff (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU31949

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8784

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The NeXTDecode function in tif_next.c in LibTIFF allows remote attackers to cause a denial of service (out-of-bounds write) via a crafted TIFF image, as demonstrated by libtiff5.tif.

Mitigation

Install update from vendor's website.

Vulnerable software versions

tiff (Alpine package): 4.0.1-r0 - 4.0.6-r1

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=9bbcaaebbffeb2b78d9cd4434027d0571723c82f
http://git.alpinelinux.org/aports/commit/?id=7f2845dc97725af0dc4230433d9cb42a76c552db
http://git.alpinelinux.org/aports/commit/?id=975fe020cde058ed105ddc2f730983bd1a1263db
http://git.alpinelinux.org/aports/commit/?id=df6ff3e3449ac74fc39165229f9764d968aa58f4
http://git.alpinelinux.org/aports/commit/?id=557356d1f9bdccc73419c74dbdf5fc5a707b4e16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###