Lucene search

K
amazonAmazonALAS2-2023-2300
HistoryOct 12, 2023 - 3:09 p.m.

Medium: libtiff

2023-10-1215:09:00
alas.aws.amazon.com
9

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

6.7 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

0.006 Low

EPSS

Percentile

78.8%

Issue Overview:

There exists one heap buffer overflow in _TIFFmemcpy in tif_unix.c in libtiff 4.0.10, which allows an attacker to cause a denial-of-service through a crafted tiff file. (CVE-2020-18768)

A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact (CVE-2022-0891)

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff file. (CVE-2023-3164)

Affected Packages:

libtiff

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libtiff to update your system.

New Packages:

aarch64:  
    libtiff-4.0.3-35.amzn2.0.19.aarch64  
    libtiff-devel-4.0.3-35.amzn2.0.19.aarch64  
    libtiff-static-4.0.3-35.amzn2.0.19.aarch64  
    libtiff-tools-4.0.3-35.amzn2.0.19.aarch64  
    libtiff-debuginfo-4.0.3-35.amzn2.0.19.aarch64  
  
i686:  
    libtiff-4.0.3-35.amzn2.0.19.i686  
    libtiff-devel-4.0.3-35.amzn2.0.19.i686  
    libtiff-static-4.0.3-35.amzn2.0.19.i686  
    libtiff-tools-4.0.3-35.amzn2.0.19.i686  
    libtiff-debuginfo-4.0.3-35.amzn2.0.19.i686  
  
src:  
    libtiff-4.0.3-35.amzn2.0.19.src  
  
x86_64:  
    libtiff-4.0.3-35.amzn2.0.19.x86_64  
    libtiff-devel-4.0.3-35.amzn2.0.19.x86_64  
    libtiff-static-4.0.3-35.amzn2.0.19.x86_64  
    libtiff-tools-4.0.3-35.amzn2.0.19.x86_64  
    libtiff-debuginfo-4.0.3-35.amzn2.0.19.x86_64  

Additional References

Red Hat: CVE-2020-18768, CVE-2022-0891, CVE-2023-3164

Mitre: CVE-2020-18768, CVE-2022-0891, CVE-2023-3164

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

6.7 Medium

AI Score

Confidence

High

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

0.006 Low

EPSS

Percentile

78.8%