Amazon Linux AMI update for libtiff



Published: 2024-02-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-6277
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

libtiff
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU85068

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-6277

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the TIFFOpen() API. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    libtiff-static-4.0.3-35.50.amzn1.i686
    libtiff-debuginfo-4.0.3-35.50.amzn1.i686
    libtiff-devel-4.0.3-35.50.amzn1.i686
    libtiff-4.0.3-35.50.amzn1.i686

src:
    libtiff-4.0.3-35.50.amzn1.src

x86_64:
    libtiff-devel-4.0.3-35.50.amzn1.x86_64
    libtiff-4.0.3-35.50.amzn1.x86_64
    libtiff-static-4.0.3-35.50.amzn1.x86_64
    libtiff-debuginfo-4.0.3-35.50.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

libtiff: before 4.0.3-35.50

External links

http://alas.aws.amazon.com/ALAS-2024-1913.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###