RHEL 9 : libtiff (RHSA-2023:3711)

medium Nessus Plugin ID 177530

Synopsis

The remote Red Hat host is missing one or more security updates for libtiff.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:3711 advisory.

- libtiff: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c (CVE-2022-48281)

- libtiff: out-of-bounds read in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0795)

- libtiff: out-of-bounds read in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0796)

- libtiff: out-of-bounds read in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0797)

- libtiff: out-of-bounds read in extractContigSamplesShifted8bits() in tools/tiffcrop.c (CVE-2023-0798)

- libtiff: use-after-free in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0799)

- libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0800, CVE-2023-0803)

- libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0801)

- libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0802)

- libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0804)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL libtiff package based on the guidance in RHSA-2023:3711.

See Also

http://www.nessus.org/u?76b5d1c4

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2163606

https://bugzilla.redhat.com/show_bug.cgi?id=2170119

https://bugzilla.redhat.com/show_bug.cgi?id=2170146

https://bugzilla.redhat.com/show_bug.cgi?id=2170151

https://bugzilla.redhat.com/show_bug.cgi?id=2170157

https://bugzilla.redhat.com/show_bug.cgi?id=2170162

https://bugzilla.redhat.com/show_bug.cgi?id=2170167

https://bugzilla.redhat.com/show_bug.cgi?id=2170172

https://bugzilla.redhat.com/show_bug.cgi?id=2170178

https://bugzilla.redhat.com/show_bug.cgi?id=2170187

https://bugzilla.redhat.com/show_bug.cgi?id=2170192

https://access.redhat.com/errata/RHSA-2023:3711

Plugin Details

Severity: Medium

ID: 177530

File Name: redhat-RHSA-2023-3711.nasl

Version: 1.2

Type: local

Agent: unix

Published: 6/22/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-0804

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:libtiff, p-cpe:/a:redhat:enterprise_linux:libtiff-devel, p-cpe:/a:redhat:enterprise_linux:libtiff-tools

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/21/2023

Vulnerability Publication Date: 1/10/2023

Reference Information

CVE: CVE-2022-48281, CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798, CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804

CWE: 125, 416, 787

RHSA: 2023:3711