ALAS-2017-802


Amazon Linux 1 Security Advisory: ALAS-2017-802
Advisory Release Date: 2017-03-06 14:00 Pacific
Advisory Updated Date: 2017-03-06 14:00 Pacific
Severity: Medium

Issue Overview:

Multiple flaws have been discovered in libtiff. A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files. (CVE-2016-9533, CVE-2016-9534, CVE-2016-9535)

Multiple flaws have been discovered in various libtiff tools (tiff2pdf, tiffcrop, tiffcp, bmp2tiff). By tricking a user into processing a specially crafted file, a remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code with the privileges of the user running the libtiff tool. (CVE-2015-8870, CVE-2016-5652, CVE-2016-9540, CVE-2016-9537, CVE-2016-9536)


Affected Packages:

libtiff, compat-libtiff3


Issue Correction:
Run yum update libtiff to update your system.
Run yum update compat-libtiff3 to update your system.

New Packages:
i686:
    libtiff-devel-4.0.3-27.29.amzn1.i686
    libtiff-debuginfo-4.0.3-27.29.amzn1.i686
    libtiff-static-4.0.3-27.29.amzn1.i686
    libtiff-4.0.3-27.29.amzn1.i686
    compat-libtiff3-debuginfo-3.9.4-21.15.amzn1.i686
    compat-libtiff3-3.9.4-21.15.amzn1.i686

src:
    libtiff-4.0.3-27.29.amzn1.src
    compat-libtiff3-3.9.4-21.15.amzn1.src

x86_64:
    libtiff-static-4.0.3-27.29.amzn1.x86_64
    libtiff-4.0.3-27.29.amzn1.x86_64
    libtiff-devel-4.0.3-27.29.amzn1.x86_64
    libtiff-debuginfo-4.0.3-27.29.amzn1.x86_64
    compat-libtiff3-debuginfo-3.9.4-21.15.amzn1.x86_64
    compat-libtiff3-3.9.4-21.15.amzn1.x86_64