It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.
{ "availability": "No subscription required", "binaries": [ { "binary_version": "4.0.3-7ubuntu0.6", "binary_name": "libtiff-opengl" }, { "binary_version": "4.0.3-7ubuntu0.6", "binary_name": "libtiff-tools" }, { "binary_version": "4.0.3-7ubuntu0.6", "binary_name": "libtiff4-dev" }, { "binary_version": "4.0.3-7ubuntu0.6", "binary_name": "libtiff5" }, { "binary_version": "4.0.3-7ubuntu0.6", "binary_name": "libtiff5-alt-dev" }, { "binary_version": "4.0.3-7ubuntu0.6", "binary_name": "libtiff5-dev" }, { "binary_version": "4.0.3-7ubuntu0.6", "binary_name": "libtiffxx5" } ] }
{ "cves_map": { "ecosystem": "Ubuntu:14.04:LTS", "cves": [ { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2015-7554" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2015-8668" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-3622" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-3623" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-3624" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-3632" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-3658" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-3945" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-3990" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-3991" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5314" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5315" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5316" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5317" }, { "severity": [ { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5320" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5321" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5322" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-5323" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-5652" }, { "severity": [ { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5875" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-6223" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-8331" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9273" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9297" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9448" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-9453" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9532" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-9533" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-9534" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-9535" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9536" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9537" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9538" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "negligible" } ], "id": "CVE-2016-9539" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9540" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-10092" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-10093" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-10094" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2017-5225" } ] } }
{ "availability": "No subscription required", "binaries": [ { "binary_version": "4.0.6-1ubuntu0.1", "binary_name": "libtiff-opengl" }, { "binary_version": "4.0.6-1ubuntu0.1", "binary_name": "libtiff-tools" }, { "binary_version": "4.0.6-1ubuntu0.1", "binary_name": "libtiff5" }, { "binary_version": "4.0.6-1ubuntu0.1", "binary_name": "libtiff5-dev" }, { "binary_version": "4.0.6-1ubuntu0.1", "binary_name": "libtiffxx5" } ] }
{ "cves_map": { "ecosystem": "Ubuntu:16.04:LTS", "cves": [ { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2015-7554" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2015-8668" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-3622" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-3623" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-3624" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-3632" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-3658" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-3945" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-3990" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-3991" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5314" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5315" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5316" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5317" }, { "severity": [ { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5320" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5321" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5322" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-5323" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-5652" }, { "severity": [ { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-5875" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-6223" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-8331" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9273" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9297" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9448" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-9453" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9532" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-9533" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-9534" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-9535" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9536" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9537" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9538" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "negligible" } ], "id": "CVE-2016-9539" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "low" } ], "id": "CVE-2016-9540" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-10092" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-10093" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2016-10094" }, { "severity": [ { "type": "CVSS_V3", "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" }, { "type": "Ubuntu", "score": "medium" } ], "id": "CVE-2017-5225" } ] } }