Out-of-bounds read in LibTIFF



Published: 2017-01-20 | Updated: 2020-07-28
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2016-5316
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LibTIFF
Universal components / Libraries / Libraries used by multiple products

Vendor LibTIFF

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU32176

Risk: Medium

CVSSv3.1: 6 [AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2016-5316

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the the PixarLogCleanup function function in tif_pixarlog.c file. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and crash the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

LibTIFF: 1:6.0p1-4+deb7u4

CPE2.3 External links

http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html
http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html
http://www.debian.org/security/2017/dsa-3762
http://www.openwall.com/lists/oss-security/2016/06/15/3
http://www.securityfocus.com/bid/91203
http://security.gentoo.org/glsa/201701-16


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###