ALAS-2016-733


Amazon Linux 1 Security Advisory: ALAS-2016-733
Advisory Release Date: 2016-08-17 13:30 Pacific
Advisory Updated Date: 2016-08-17 13:30 Pacific
Severity: Important

Issue Overview:

Multiple flaws have been discovered in libtiff. A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files. (CVE-2014-9655, CVE-2015-1547, CVE-2015-8784, CVE-2015-8683, CVE-2015-8665, CVE-2015-8781, CVE-2015-8782, CVE-2015-8783, CVE-2016-3990, CVE-2016-5320)

Multiple flaws have been discovered in various libtiff tools (bmp2tiff, pal2rgb, thumbnail, tiff2bw, tiff2pdf, tiffcrop, tiffdither, tiffsplit, tiff2rgba). By tricking a user into processing a specially crafted file, a remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code with the privileges of the user running the libtiff tool. (CVE-2014-8127, CVE-2014-8129, CVE-2014-8130, CVE-2014-9330, CVE-2015-7554, CVE-2015-8668, CVE-2016-3632, CVE-2016-3945, CVE-2016-3991)


Affected Packages:

libtiff


Issue Correction:
Run yum update libtiff to update your system.

New Packages:
i686:
    libtiff-devel-4.0.3-25.27.amzn1.i686
    libtiff-4.0.3-25.27.amzn1.i686
    libtiff-static-4.0.3-25.27.amzn1.i686
    libtiff-debuginfo-4.0.3-25.27.amzn1.i686

src:
    libtiff-4.0.3-25.27.amzn1.src

x86_64:
    libtiff-devel-4.0.3-25.27.amzn1.x86_64
    libtiff-4.0.3-25.27.amzn1.x86_64
    libtiff-static-4.0.3-25.27.amzn1.x86_64
    libtiff-debuginfo-4.0.3-25.27.amzn1.x86_64