Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2024-525)

high Nessus Plugin ID 190740

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-525 advisory.

- A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service. (CVE-2023-52356)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update libtiff --releasever 2023.3.20240219' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2024-525.html

https://alas.aws.amazon.com/cve/html/CVE-2023-52356.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 190740

File Name: al2023_ALAS2023-2024-525.nasl

Version: 1.0

Type: local

Agent: unix

Published: 2/20/2024

Updated: 2/20/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-52356

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:libtiff, p-cpe:/a:amazon:linux:libtiff-debuginfo, p-cpe:/a:amazon:linux:libtiff-debugsource, p-cpe:/a:amazon:linux:libtiff-devel, p-cpe:/a:amazon:linux:libtiff-static, p-cpe:/a:amazon:linux:libtiff-tools, p-cpe:/a:amazon:linux:libtiff-tools-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/15/2024

Vulnerability Publication Date: 1/25/2024

Reference Information

CVE: CVE-2023-52356