ALAS2-2023-2263

Related Vulnerabilities: CVE-2016-5321   CVE-2022-2056   CVE-2023-26965  

The DumpModeDecode function in libtiff 4.0.6 and earlier allows attackers to cause a denial of service (invalid read and crash) via a crafted tiff image. (CVE-2016-5321) A divide-by-zero vulnerability was found in libtiff. This flaw allows an attacker to cause a denial of service via a crafted tiff file. (CVE-2022-2056) loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image. (CVE-2023-26965)

ALAS2-2023-2263


Amazon Linux 2 Security Advisory: ALAS-2023-2263
Advisory Release Date: 2023-09-13 23:44 Pacific
Advisory Updated Date: 2023-09-20 19:39 Pacific
Severity: Medium

Issue Overview:

The DumpModeDecode function in libtiff 4.0.6 and earlier allows attackers to cause a denial of service (invalid read and crash) via a crafted tiff image. (CVE-2016-5321)

A divide-by-zero vulnerability was found in libtiff. This flaw allows an attacker to cause a denial of service via a crafted tiff file. (CVE-2022-2056)

loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image. (CVE-2023-26965)


Affected Packages:

libtiff


Issue Correction:
Run yum update libtiff to update your system.

New Packages:
aarch64:
    libtiff-4.0.3-35.amzn2.0.14.aarch64
    libtiff-devel-4.0.3-35.amzn2.0.14.aarch64
    libtiff-static-4.0.3-35.amzn2.0.14.aarch64
    libtiff-tools-4.0.3-35.amzn2.0.14.aarch64
    libtiff-debuginfo-4.0.3-35.amzn2.0.14.aarch64

i686:
    libtiff-4.0.3-35.amzn2.0.14.i686
    libtiff-devel-4.0.3-35.amzn2.0.14.i686
    libtiff-static-4.0.3-35.amzn2.0.14.i686
    libtiff-tools-4.0.3-35.amzn2.0.14.i686
    libtiff-debuginfo-4.0.3-35.amzn2.0.14.i686

src:
    libtiff-4.0.3-35.amzn2.0.14.src

x86_64:
    libtiff-4.0.3-35.amzn2.0.14.x86_64
    libtiff-devel-4.0.3-35.amzn2.0.14.x86_64
    libtiff-static-4.0.3-35.amzn2.0.14.x86_64
    libtiff-tools-4.0.3-35.amzn2.0.14.x86_64
    libtiff-debuginfo-4.0.3-35.amzn2.0.14.x86_64