ALAS2-2023-2274

Related Vulnerabilities: CVE-2023-25433   CVE-2023-30774  

libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV. (CVE-2023-25433) A vulnerability was found in libtiff library. This security flaw causes a heap buffer overflow issue via TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values. (CVE-2023-30774)

ALAS2-2023-2274


Amazon Linux 2 Security Advisory: ALAS-2023-2274
Advisory Release Date: 2023-09-27 22:48 Pacific
Advisory Updated Date: 2023-10-05 22:04 Pacific
Severity: Medium

Issue Overview:

libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV. (CVE-2023-25433)

A vulnerability was found in libtiff library. This security flaw causes a heap buffer overflow issue via TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values. (CVE-2023-30774)


Affected Packages:

libtiff


Issue Correction:
Run yum update libtiff to update your system.

New Packages:
aarch64:
    libtiff-4.0.3-35.amzn2.0.16.aarch64
    libtiff-devel-4.0.3-35.amzn2.0.16.aarch64
    libtiff-static-4.0.3-35.amzn2.0.16.aarch64
    libtiff-tools-4.0.3-35.amzn2.0.16.aarch64
    libtiff-debuginfo-4.0.3-35.amzn2.0.16.aarch64

i686:
    libtiff-4.0.3-35.amzn2.0.16.i686
    libtiff-devel-4.0.3-35.amzn2.0.16.i686
    libtiff-static-4.0.3-35.amzn2.0.16.i686
    libtiff-tools-4.0.3-35.amzn2.0.16.i686
    libtiff-debuginfo-4.0.3-35.amzn2.0.16.i686

src:
    libtiff-4.0.3-35.amzn2.0.16.src

x86_64:
    libtiff-4.0.3-35.amzn2.0.16.x86_64
    libtiff-devel-4.0.3-35.amzn2.0.16.x86_64
    libtiff-static-4.0.3-35.amzn2.0.16.x86_64
    libtiff-tools-4.0.3-35.amzn2.0.16.x86_64
    libtiff-debuginfo-4.0.3-35.amzn2.0.16.x86_64