Amazon Linux 2022 : (ALAS2022-2022-183)

medium Nessus Plugin ID 167012

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2022-2022-183 advisory.

- Out-of-bounds Read error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 46dc8fcd.
(CVE-2022-1056)

- A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service. (CVE-2022-1354)

- A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service. (CVE-2022-1355)

- LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa. (CVE-2022-1622)

- LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa. (CVE-2022-1623)

- libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this flaw could cause a crash or potentially further exploitation. (CVE-2022-2869)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update libtiff --releasever=2022.0.20221102' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-183.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1056.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1354.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1355.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1622.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1623.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2869.html

Plugin Details

Severity: Medium

ID: 167012

File Name: al2022_ALAS2022-2022-183.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/5/2022

Updated: 10/5/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-1623

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-1355

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libtiff, p-cpe:/a:amazon:linux:libtiff-debuginfo, p-cpe:/a:amazon:linux:libtiff-debugsource, p-cpe:/a:amazon:linux:libtiff-devel, p-cpe:/a:amazon:linux:libtiff-static, p-cpe:/a:amazon:linux:libtiff-tools, p-cpe:/a:amazon:linux:libtiff-tools-debuginfo, cpe:/o:amazon:linux:2022

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/1/2022

Vulnerability Publication Date: 3/28/2022

Reference Information

CVE: CVE-2022-1056, CVE-2022-1354, CVE-2022-1355, CVE-2022-1622, CVE-2022-1623, CVE-2022-2869