RHEL 7 : libtiff (RHSA-2016:1546)

critical Nessus Plugin ID 92696

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for libtiff is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es) :

* Multiple flaws have been discovered in libtiff. A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files.
(CVE-2014-9655, CVE-2015-1547, CVE-2015-8784, CVE-2015-8683, CVE-2015-8665, CVE-2015-8781, CVE-2015-8782, CVE-2015-8783, CVE-2016-3990, CVE-2016-5320)

* Multiple flaws have been discovered in various libtiff tools (bmp2tiff, pal2rgb, thumbnail, tiff2bw, tiff2pdf, tiffcrop, tiffdither, tiffsplit, tiff2rgba). By tricking a user into processing a specially crafted file, a remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code with the privileges of the user running the libtiff tool.
(CVE-2014-8127, CVE-2014-8129, CVE-2014-8130, CVE-2014-9330, CVE-2015-7554, CVE-2015-8668, CVE-2016-3632, CVE-2016-3945, CVE-2016-3991)

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2016:1546

https://access.redhat.com/security/cve/cve-2014-8127

https://access.redhat.com/security/cve/cve-2014-8129

https://access.redhat.com/security/cve/cve-2014-8130

https://access.redhat.com/security/cve/cve-2014-9330

https://access.redhat.com/security/cve/cve-2014-9655

https://access.redhat.com/security/cve/cve-2015-1547

https://access.redhat.com/security/cve/cve-2015-7554

https://access.redhat.com/security/cve/cve-2015-8665

https://access.redhat.com/security/cve/cve-2015-8668

https://access.redhat.com/security/cve/cve-2015-8683

https://access.redhat.com/security/cve/cve-2015-8781

https://access.redhat.com/security/cve/cve-2015-8782

https://access.redhat.com/security/cve/cve-2015-8783

https://access.redhat.com/security/cve/cve-2015-8784

https://access.redhat.com/security/cve/cve-2016-3632

https://access.redhat.com/security/cve/cve-2016-3945

https://access.redhat.com/security/cve/cve-2016-3990

https://access.redhat.com/security/cve/cve-2016-3991

https://access.redhat.com/security/cve/cve-2016-5320

Plugin Details

Severity: Critical

ID: 92696

File Name: redhat-RHSA-2016-1546.nasl

Version: 2.16

Type: local

Agent: unix

Published: 8/3/2016

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libtiff, p-cpe:/a:redhat:enterprise_linux:libtiff-debuginfo, p-cpe:/a:redhat:enterprise_linux:libtiff-devel, p-cpe:/a:redhat:enterprise_linux:libtiff-static, p-cpe:/a:redhat:enterprise_linux:libtiff-tools, cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:7.2, cpe:/o:redhat:enterprise_linux:7.3, cpe:/o:redhat:enterprise_linux:7.4, cpe:/o:redhat:enterprise_linux:7.5, cpe:/o:redhat:enterprise_linux:7.6, cpe:/o:redhat:enterprise_linux:7.7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/2/2016

Vulnerability Publication Date: 1/20/2015

Reference Information

CVE: CVE-2014-8127, CVE-2014-8129, CVE-2014-8130, CVE-2014-9330, CVE-2014-9655, CVE-2015-1547, CVE-2015-7554, CVE-2015-8665, CVE-2015-8668, CVE-2015-8683, CVE-2015-8781, CVE-2015-8782, CVE-2015-8783, CVE-2015-8784, CVE-2016-3632, CVE-2016-3945, CVE-2016-3990, CVE-2016-3991, CVE-2016-5320

RHSA: 2016:1546