Amazon Linux AMI update for libtiff



Published: 2024-08-06
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-2519
CVE-2022-2520
CVE-2022-2521
CVE-2022-2868
CVE-2022-2953
CWE-ID CWE-415
CWE-617
CWE-763
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

libtiff
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Double Free

EUVDB-ID: #VU69402

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2519

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the rotateImage() function in tiffcrop.c. A remote attacker can pass a specially crafted file to the application, trigger a double free and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    libtiff-tools-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-static-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-devel-4.4.0-4.amzn2023.0.4.aarch64

src:
    libtiff-4.4.0-4.amzn2023.0.4.src

x86_64:
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-static-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-devel-4.4.0-4.amzn2023.0.4.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libtiff: before 4.4.0-4

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Reachable Assertion

EUVDB-ID: #VU69400

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2520

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the rotateImage() function in tiffcrop.c. A remote attacker can pass a specially crafted file to the application, trigger assertion failure and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    libtiff-tools-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-static-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-devel-4.4.0-4.amzn2023.0.4.aarch64

src:
    libtiff-4.4.0-4.amzn2023.0.4.src

x86_64:
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-static-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-devel-4.4.0-4.amzn2023.0.4.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libtiff: before 4.4.0-4

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Release of invalid pointer or reference

EUVDB-ID: #VU69401

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2521

CWE-ID: CWE-763 - Release of invalid pointer or reference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an invalid pointer free operation within the TIFFClose() function in tif_close.c. A remote attacker can pass a specially crafted file to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    libtiff-tools-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-static-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-devel-4.4.0-4.amzn2023.0.4.aarch64

src:
    libtiff-4.4.0-4.amzn2023.0.4.src

x86_64:
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-static-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-devel-4.4.0-4.amzn2023.0.4.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libtiff: before 4.4.0-4

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU67140

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2868

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the tiffcrop utility. A remote attacker can pass a specially crafted file to the application, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    libtiff-tools-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-static-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-devel-4.4.0-4.amzn2023.0.4.aarch64

src:
    libtiff-4.4.0-4.amzn2023.0.4.src

x86_64:
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-static-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-devel-4.4.0-4.amzn2023.0.4.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libtiff: before 4.4.0-4

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU68820

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2953

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in the extractImageSection() function in tools/tiffcrop.c. A remote attacker can pass a specially crafted TIFF file to the application, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

aarch64:
    libtiff-tools-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-static-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-4.4.0-4.amzn2023.0.4.aarch64
    libtiff-devel-4.4.0-4.amzn2023.0.4.aarch64

src:
    libtiff-4.4.0-4.amzn2023.0.4.src

x86_64:
    libtiff-debugsource-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-static-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-tools-debuginfo-4.4.0-4.amzn2023.0.4.x86_64
    libtiff-devel-4.4.0-4.amzn2023.0.4.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libtiff: before 4.4.0-4

External links

http://alas.aws.amazon.com/AL2023/ALAS-2023-067.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###