Lucene search

K
amazonAmazonALAS-2022-1872
HistoryOct 31, 2022 - 7:40 p.m.

Important: libtiff

2022-10-3119:40:00
alas.aws.amazon.com
14
libtiff
tiffcrop
out-of-bounds read
cve-2022-2867
cve-2022-2868
cve-2022-2869

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

27.8%

Issue Overview:

2023-10-25: CVE-2022-2869 was added to this advisory.

2023-10-12: CVE-2022-2868 was added to this advisory.

A flaw was found in libtiffs tiffcrop utility that has a uint32_t underflow that can lead to an out-of-bounds read and write. This flaw allows an attacker who supplies a crafted file to tiffcrop to cause a crash or, in some cases, further exploitation. (CVE-2022-2867)

libtiff’s tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop. (CVE-2022-2868)

A flaw was found in libtiff’s tiffcrop tool that has a uint32_t underflow, which leads to an out-of-bounds read and write in the extractContigSamples8bits routine. This flaw allows an attacker who supplies a crafted file to tiffcrop to trick a user into opening the crafted file with tiffcrop, causing a crash or potential further exploitations. (CVE-2022-2869)

Affected Packages:

libtiff

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update libtiff to update your system.

New Packages:

aarch64:  
    libtiff-4.0.3-35.amzn2.0.3.aarch64  
    libtiff-devel-4.0.3-35.amzn2.0.3.aarch64  
    libtiff-static-4.0.3-35.amzn2.0.3.aarch64  
    libtiff-tools-4.0.3-35.amzn2.0.3.aarch64  
    libtiff-debuginfo-4.0.3-35.amzn2.0.3.aarch64  
  
i686:  
    libtiff-4.0.3-35.amzn2.0.3.i686  
    libtiff-devel-4.0.3-35.amzn2.0.3.i686  
    libtiff-static-4.0.3-35.amzn2.0.3.i686  
    libtiff-tools-4.0.3-35.amzn2.0.3.i686  
    libtiff-debuginfo-4.0.3-35.amzn2.0.3.i686  
  
src:  
    libtiff-4.0.3-35.amzn2.0.3.src  
  
x86_64:  
    libtiff-4.0.3-35.amzn2.0.3.x86_64  
    libtiff-devel-4.0.3-35.amzn2.0.3.x86_64  
    libtiff-static-4.0.3-35.amzn2.0.3.x86_64  
    libtiff-tools-4.0.3-35.amzn2.0.3.x86_64  
    libtiff-debuginfo-4.0.3-35.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2022-2867, CVE-2022-2868, CVE-2022-2869

Mitre: CVE-2022-2867, CVE-2022-2868, CVE-2022-2869

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

27.8%