Amazon Linux AMI update for libtiff



Published: 2022-12-10
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-1355
CVE-2022-3970
CWE-ID CWE-119
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

libtiff
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU67497

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1355

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within tiffcp.c when processing TIFF files. A remote attacker can pass specially crafted TIFF file to the application that is using the affected library, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    libtiff-4.0.3-35.42.amzn1.i686
    libtiff-devel-4.0.3-35.42.amzn1.i686
    libtiff-debuginfo-4.0.3-35.42.amzn1.i686
    libtiff-static-4.0.3-35.42.amzn1.i686

src:
    libtiff-4.0.3-35.42.amzn1.src

x86_64:
    libtiff-4.0.3-35.42.amzn1.x86_64
    libtiff-static-4.0.3-35.42.amzn1.x86_64
    libtiff-debuginfo-4.0.3-35.42.amzn1.x86_64
    libtiff-devel-4.0.3-35.42.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libtiff: before 4.0.3-35.42

External links

http://alas.aws.amazon.com/ALAS-2022-1644.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU69585

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3970

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the TIFFReadRGBATileExt() function in libtiff/tif_getimage.c. A remote attacker can trick the victim to open a specially crafted TIFF file, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    libtiff-4.0.3-35.42.amzn1.i686
    libtiff-devel-4.0.3-35.42.amzn1.i686
    libtiff-debuginfo-4.0.3-35.42.amzn1.i686
    libtiff-static-4.0.3-35.42.amzn1.i686

src:
    libtiff-4.0.3-35.42.amzn1.src

x86_64:
    libtiff-4.0.3-35.42.amzn1.x86_64
    libtiff-static-4.0.3-35.42.amzn1.x86_64
    libtiff-debuginfo-4.0.3-35.42.amzn1.x86_64
    libtiff-devel-4.0.3-35.42.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libtiff: before 4.0.3-35.42

External links

http://alas.aws.amazon.com/ALAS-2022-1644.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###