RHEL 9 : libtiff (RHSA-2024:2289)

medium Nessus Plugin ID 194805

Synopsis

The remote Red Hat host is missing one or more security updates for libtiff.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2289 advisory.

- An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF file. (CVE-2022-40090)

- A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service.
(CVE-2023-3618)

- LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow. (CVE-2023-40745)

- A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow. (CVE-2023-41175)

- An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer overflow leads to an application crash. (CVE-2023-6228)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL libtiff package based on the guidance in RHSA-2024:2289.

See Also

https://access.redhat.com/errata/RHSA-2024:2289

https://access.redhat.com/security/cve/CVE-2022-40090

https://access.redhat.com/security/cve/CVE-2023-3618

https://access.redhat.com/security/cve/CVE-2023-40745

https://access.redhat.com/security/cve/CVE-2023-41175

https://access.redhat.com/security/cve/CVE-2023-6228

Plugin Details

Severity: Medium

ID: 194805

File Name: redhat-RHSA-2024-2289.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/30/2024

Updated: 5/2/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-41175

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:libtiff, p-cpe:/a:redhat:enterprise_linux:libtiff-devel, p-cpe:/a:redhat:enterprise_linux:libtiff-tools

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/30/2024

Vulnerability Publication Date: 7/12/2023

Reference Information

CVE: CVE-2022-40090, CVE-2023-3618, CVE-2023-40745, CVE-2023-41175, CVE-2023-6228

CWE: 120, 190, 680, 787, 835

RHSA: 2024:2289