RHEL 9 : libtiff (RHSA-2022:8194)

high Nessus Plugin ID 167604

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:8194 advisory.

- libtiff: Denial of Service via crafted TIFF file (CVE-2022-0561)

- libtiff: Null source pointer lead to Denial of Service via crafted TIFF file (CVE-2022-0562)

- libtiff: reachable assertion (CVE-2022-0865)

- libtiff: heap buffer overflow in extractImageSection (CVE-2022-0891)

- tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c (CVE-2022-0908)

- tiff: Divide By Zero error in tiffcrop (CVE-2022-0909)

- libtiff: Out-of-bounds Read error in tiffcp (CVE-2022-0924)

- libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c (CVE-2022-1354)

- libtiff: stack-buffer-overflow in tiffcp.c in main() (CVE-2022-1355)

- libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c (CVE-2022-22844)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected libtiff, libtiff-devel and / or libtiff-tools packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-0561

https://access.redhat.com/security/cve/CVE-2022-0562

https://access.redhat.com/security/cve/CVE-2022-0865

https://access.redhat.com/security/cve/CVE-2022-0891

https://access.redhat.com/security/cve/CVE-2022-0908

https://bugzilla.redhat.com/2064148

https://bugzilla.redhat.com/2064406

https://bugzilla.redhat.com/2064411

https://bugzilla.redhat.com/2074404

https://bugzilla.redhat.com/2074415

https://access.redhat.com/security/cve/CVE-2022-0909

https://access.redhat.com/security/cve/CVE-2022-0924

https://access.redhat.com/security/cve/CVE-2022-1354

https://access.redhat.com/security/cve/CVE-2022-1355

https://access.redhat.com/security/cve/CVE-2022-22844

https://access.redhat.com/errata/RHSA-2022:8194

https://bugzilla.redhat.com/2042603

https://bugzilla.redhat.com/2054494

https://bugzilla.redhat.com/2054495

https://bugzilla.redhat.com/2064145

https://bugzilla.redhat.com/2064146

Plugin Details

Severity: High

ID: 167604

File Name: redhat-RHSA-2022-8194.nasl

Version: 1.5

Type: local

Agent: unix

Published: 11/16/2022

Updated: 10/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2022-0891

CVSS v3

Risk Factor: High

Base Score: 7.1

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, cpe:/o:redhat:rhel_aus:9.2, cpe:/o:redhat:rhel_e4s:9.2, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:libtiff, p-cpe:/a:redhat:enterprise_linux:libtiff-devel, p-cpe:/a:redhat:enterprise_linux:libtiff-tools

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/15/2022

Vulnerability Publication Date: 1/10/2022

Reference Information

CVE: CVE-2022-0561, CVE-2022-0562, CVE-2022-0865, CVE-2022-0891, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924, CVE-2022-1354, CVE-2022-1355, CVE-2022-22844

CWE: 119, 120, 121, 125, 369, 476, 617

RHSA: 2022:8194