Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2023-253)

medium Nessus Plugin ID 178544

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-253 advisory.

- libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian. (CVE-2023-26966)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update libtiff --releasever 2023.1.20230719' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-253.html

https://alas.aws.amazon.com/cve/html/CVE-2023-26966.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 178544

File Name: al2023_ALAS2023-2023-253.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/20/2023

Updated: 7/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-26966

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:libtiff-debuginfo, p-cpe:/a:amazon:linux:libtiff-debugsource, p-cpe:/a:amazon:linux:libtiff-tools-debuginfo, p-cpe:/a:amazon:linux:libtiff-tools, p-cpe:/a:amazon:linux:libtiff-devel, p-cpe:/a:amazon:linux:libtiff-static, p-cpe:/a:amazon:linux:libtiff

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/17/2023

Vulnerability Publication Date: 6/29/2023

Reference Information

CVE: CVE-2023-26966