Show plain JSON{"affected_release": [{"advisory": "RHSA-2016:1547", "cpe": "cpe:/o:redhat:enterprise_linux:6", "package": "libtiff-0:3.9.4-18.el6_8", "product_name": "Red Hat Enterprise Linux 6", "release_date": "2016-08-02T00:00:00Z"}, {"advisory": "RHSA-2016:1546", "cpe": "cpe:/o:redhat:enterprise_linux:7", "package": "libtiff-0:4.0.3-25.el7_2", "product_name": "Red Hat Enterprise Linux 7", "release_date": "2016-08-02T00:00:00Z"}], "bugzilla": {"description": "libtiff: Out-of-bounds write in PixarLogDecode() function in tif_pixarlog.c", "id": "1346687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1346687"}, "csaw": false, "cvss": {"cvss_base_score": "6.8", "cvss_scoring_vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "status": "verified"}, "cvss3": {"cvss3_base_score": "6.3", "cvss3_scoring_vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "status": "verified"}, "cwe": "CWE-787", "details": ["[REJECTED CVE] This CVE has been rejected. This candidate is a duplicate of CVE-2016-5314. Note: All CVE users should reference CVE-2016-5314 instead of this candidate."], "name": "CVE-2016-5320", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:5", "fix_state": "Will not fix", "package_name": "libtiff", "product_name": "Red Hat Enterprise Linux 5"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Not affected", "package_name": "compat-libtiff3", "product_name": "Red Hat Enterprise Linux 7"}], "public_date": "2016-06-15T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2016-5320\nhttps://nvd.nist.gov/vuln/detail/CVE-2016-5320"], "statement": "Also, please note that, this issue has already been addressed in Red Hat Enterprise Linux 6 via RHSA-2016:1547 and in Red Hat Enterprise Linux 7 via RHSA-2016:1546 as listed under affected packages and Security Errata.", "threat_severity": "Important"}