Lucene search

K
amazonAmazonALAS2-2019-1345
HistoryNov 04, 2019 - 10:04 p.m.

Low: compat-libtiff3

2019-11-0422:04:00
alas.aws.amazon.com
15

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

71.4%

Issue Overview:

A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 4.0.9 when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013. (This affects an earlier part of the TIFFPrintDirectory function that was not addressed by the CVE-2017-18013 patch.)(CVE-2018-7456)

Affected Packages:

compat-libtiff3

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update compat-libtiff3 to update your system.

New Packages:

aarch64:  
    compat-libtiff3-3.9.4-12.amzn2.aarch64  
    compat-libtiff3-debuginfo-3.9.4-12.amzn2.aarch64  
  
i686:  
    compat-libtiff3-3.9.4-12.amzn2.i686  
    compat-libtiff3-debuginfo-3.9.4-12.amzn2.i686  
  
src:  
    compat-libtiff3-3.9.4-12.amzn2.src  
  
x86_64:  
    compat-libtiff3-3.9.4-12.amzn2.x86_64  
    compat-libtiff3-debuginfo-3.9.4-12.amzn2.x86_64  

Additional References

Red Hat: CVE-2018-7456

Mitre: CVE-2018-7456

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

7.8 High

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

71.4%