CVE-2016-5652

NameCVE-2016-5652
DescriptionAn exploitable heap-based buffer overflow exists in the handling of TIFF images in LibTIFF's TIFF2PDF tool. A crafted TIFF document can lead to a heap-based buffer overflow resulting in remote code execution. Vulnerability can be triggered via a saved TIFF file delivered by other means.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-693-1, DSA-3762-1
Debian Bugs842361

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
tiff (PTS)jessie, jessie (lts)4.0.3-12.3+deb8u16fixed
stretch (security)4.0.8-2+deb9u8fixed
stretch (lts), stretch4.0.8-2+deb9u11fixed
buster4.1.0+git191117-2~deb10u4fixed
buster (security)4.1.0+git191117-2~deb10u9fixed
bullseye (security), bullseye4.2.0-1+deb11u5fixed
bookworm (security), bookworm4.5.0-6+deb12u1fixed
sid, trixie4.5.1+git230720-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
tiffsourcewheezy4.0.2-6+deb7u7DLA-693-1
tiffsourcejessie4.0.3-12.3+deb8u2DSA-3762-1
tiffsource(unstable)4.0.6-3842361
tiff3sourcewheezy(not affected)
tiff3source(unstable)(unfixed)

Notes

[wheezy] - tiff3 <not-affected> (Does not ship libtiff tools)
http://www.talosintelligence.com/reports/TALOS-2016-0187/
https://github.com/vadz/libtiff/commit/b5d6803f0898e931cf772d3d0755704ab8488e63

Search for package or bug name: Reporting problems