Description

Buffer overflow in the PixarLogDecode function in tif_pixarlog.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted TIFF image, as demonstrated by overwriting the vgetparent function pointer with rgb2ycbcr.

INFO

Published Date :

March 12, 2018, 2:29 a.m.

Last Modified :

April 5, 2018, 4:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2016-5314 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-5314 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse opensuse
1 Redhat enterprise_linux
1 Debian debian_linux
1 Libtiff libtiff

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Dockerfile Shell C

Updated: 8 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : April 12, 2022, 10:13 a.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile Shell

Updated: 2 months ago
26 stars 4 fork 4 watcher
Born at : June 8, 2021, 12:38 p.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile Shell

Updated: 3 years ago
2 stars 0 fork 0 watcher
Born at : June 8, 2021, 6:04 a.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile

Updated: 2 years, 3 months ago
3 stars 2 fork 2 watcher
Born at : Dec. 8, 2020, 9:28 p.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile

Updated: 4 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 9, 2020, 3:57 a.m. This repo has been linked 1 different CVEs too.

None

Python Dockerfile Shell

Updated: 1 year, 11 months ago
11 stars 4 fork 4 watcher
Born at : March 6, 2020, 3:56 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-5314 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-5314 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 05, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1346687 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1346687 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91195 No Types Assigned http://www.securityfocus.com/bid/91195 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201701-16 No Types Assigned https://security.gentoo.org/glsa/201701-16 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/15/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/15/1 Mailing List
    Changed Reference Type https://www.debian.org/security/2017/dsa-3762 No Types Assigned https://www.debian.org/security/2017/dsa-3762 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/30/3 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/30/3 Mailing List
    Changed Reference Type http://bugzilla.maptools.org/show_bug.cgi?id=2554 No Types Assigned http://bugzilla.maptools.org/show_bug.cgi?id=2554 Exploit, Issue Tracking
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91245 No Types Assigned http://www.securityfocus.com/bid/91245 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html Third Party Advisory
    Changed Reference Type https://github.com/vadz/libtiff/commit/391e77fcd217e78b2c51342ac3ddb7100ecacdd2 No Types Assigned https://github.com/vadz/libtiff/commit/391e77fcd217e78b2c51342ac3ddb7100ecacdd2 Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/06/15/9 No Types Assigned http://www.openwall.com/lists/oss-security/2016/06/15/9 Mailing List
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:* versions up to (including) 4.0.6
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 13, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3762 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201701-16 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/91245 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-5314 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-5314 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} -0.07%

score

0.69124

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability