CVE-2016-5314 log

Source
Severity High
Remote No
Type Arbitrary code execution
Description
A vulnerability was found in libtiff. A maliciously crafted TIFF file could cause the application to crash when using rgb2ycbcr command via an out-of-bounds write in the PixarLogDecode() function.
Group Package Affected Fixed Severity Status Ticket
AVG-86 lib32-libtiff 4.0.6-2 4.0.7-1 Critical Fixed
AVG-85 libtiff 4.0.6-2 4.0.7-1 Critical Fixed
Date Advisory Group Package Severity Type
25 Nov 2016 ASA-201611-27 AVG-86 lib32-libtiff Critical multiple issues
25 Nov 2016 ASA-201611-26 AVG-85 libtiff Critical multiple issues
References
http://www.openwall.com/lists/oss-security/2016/06/15/1
http://bugzilla.maptools.org/show_bug.cgi?id=2554
https://github.com/vadz/libtiff/commit/391e77fcd217e78b2c51342ac3ddb7100ecacdd2
Notes
Reproducer http://bugzilla.maptools.org/attachment.cgi?id=654
rgb2ycbcr tool removed upstream in 4.0.7