openEuler update for libtiff



Published: 2022-07-08
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-1354
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

libtiff-help
Operating systems & Components / Operating system package or component

libtiff-debugsource
Operating systems & Components / Operating system package or component

libtiff-devel
Operating systems & Components / Operating system package or component

libtiff-debuginfo
Operating systems & Components / Operating system package or component

libtiff
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU67498

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1354

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the TIFFReadRawDataStriped() function in tiffinfo.c. A remote attacker can pass specially crafted TIFF file to the application that is using the affected library, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

libtiff-help: before 4.3.0-2

libtiff-debugsource: before 4.3.0-2

libtiff-devel: before 4.3.0-2

libtiff-debuginfo: before 4.3.0-2

libtiff: before 4.3.0-2

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1747


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###