RHEL 9 : libtiff (RHSA-2023:2340)

high Nessus Plugin ID 175464

Synopsis

The remote Red Hat host is missing one or more security updates for libtiff.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:2340 advisory.

- libtiff: heap Buffer overflows in tiffcrop.c (CVE-2022-3570)

- libtiff: out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix (CVE-2022-3597)

- libtiff: out-of-bounds write in extractContigSamplesShifted24bits in tools/tiffcrop.c (CVE-2022-3598)

- libtiff: out-of-bounds read in writeSingleSection in tools/tiffcrop.c (CVE-2022-3599)

- libtiff: out-of-bounds write in _TIFFmemset in libtiff/tif_unix.c (CVE-2022-3626)

- libtiff: out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c (CVE-2022-3627)

- libtiff: integer overflow in function TIFFReadRGBATileExt of the file (CVE-2022-3970)

- libtiff: out-of-bounds read in tiffcp in tools/tiffcp.c (CVE-2022-4645)

- libtiff: Heap buffer overflow in tiffcp() at tiffcp.c (CVE-2023-30086)

- libtiff: heap buffer overflow issues related to TIFFTAG_INKNAMES and related TIFFTAG_NUMBEROFINKS value (CVE-2023-30774)

- libtiff: Heap buffer overflow in extractContigSamples32bits, tiffcrop.c (CVE-2023-30775)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL libtiff package based on the guidance in RHSA-2023:2340.

See Also

http://www.nessus.org/u?822db367

http://www.nessus.org/u?ecefa061

https://access.redhat.com/errata/RHSA-2023:2340

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2142734

https://bugzilla.redhat.com/show_bug.cgi?id=2142736

https://bugzilla.redhat.com/show_bug.cgi?id=2142738

https://bugzilla.redhat.com/show_bug.cgi?id=2142740

https://bugzilla.redhat.com/show_bug.cgi?id=2142741

https://bugzilla.redhat.com/show_bug.cgi?id=2142742

https://bugzilla.redhat.com/show_bug.cgi?id=2148918

https://bugzilla.redhat.com/show_bug.cgi?id=2176220

https://bugzilla.redhat.com/show_bug.cgi?id=2187139

https://bugzilla.redhat.com/show_bug.cgi?id=2187141

Plugin Details

Severity: High

ID: 175464

File Name: redhat-RHSA-2023-2340.nasl

Version: 1.3

Type: local

Agent: unix

Published: 5/13/2023

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment Agent, Agentless Assessment, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3970

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:libtiff, p-cpe:/a:redhat:enterprise_linux:libtiff-devel, p-cpe:/a:redhat:enterprise_linux:libtiff-tools

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/9/2023

Vulnerability Publication Date: 10/21/2022

Reference Information

CVE: CVE-2022-3570, CVE-2022-3597, CVE-2022-3598, CVE-2022-3599, CVE-2022-3626, CVE-2022-3627, CVE-2022-3970, CVE-2022-4645, CVE-2023-30086, CVE-2023-30774, CVE-2023-30775

CWE: 119, 122, 125, 680, 787

RHSA: 2023:2340