Lucene search

K
amazonAmazonALAS2-2022-1891
HistoryDec 01, 2022 - 8:31 p.m.

Important: libtiff

2022-12-0120:31:00
alas.aws.amazon.com
8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

35.4%

Issue Overview:

A stack buffer overflow flaw was found in Libtiffs’ tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service. (CVE-2022-1355)

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability. (CVE-2022-3970)

Affected Packages:

libtiff

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libtiff to update your system.

New Packages:

aarch64:  
    libtiff-4.0.3-35.amzn2.0.5.aarch64  
    libtiff-devel-4.0.3-35.amzn2.0.5.aarch64  
    libtiff-static-4.0.3-35.amzn2.0.5.aarch64  
    libtiff-tools-4.0.3-35.amzn2.0.5.aarch64  
    libtiff-debuginfo-4.0.3-35.amzn2.0.5.aarch64  
  
i686:  
    libtiff-4.0.3-35.amzn2.0.5.i686  
    libtiff-devel-4.0.3-35.amzn2.0.5.i686  
    libtiff-static-4.0.3-35.amzn2.0.5.i686  
    libtiff-tools-4.0.3-35.amzn2.0.5.i686  
    libtiff-debuginfo-4.0.3-35.amzn2.0.5.i686  
  
src:  
    libtiff-4.0.3-35.amzn2.0.5.src  
  
x86_64:  
    libtiff-4.0.3-35.amzn2.0.5.x86_64  
    libtiff-devel-4.0.3-35.amzn2.0.5.x86_64  
    libtiff-static-4.0.3-35.amzn2.0.5.x86_64  
    libtiff-tools-4.0.3-35.amzn2.0.5.x86_64  
    libtiff-debuginfo-4.0.3-35.amzn2.0.5.x86_64  

Additional References

Red Hat: CVE-2022-1355, CVE-2022-3970

Mitre: CVE-2022-1355, CVE-2022-3970

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

35.4%

Related for ALAS2-2022-1891