ALAS2022-2022-049


Amazon Linux 2022 Security Advisory: ALAS-2022-049
Advisory Release Date: 2022-04-18 23:58 Pacific
Advisory Updated Date: 2022-04-22 15:15 Pacific
Severity: Medium

Issue Overview:

A flaw was found in libtiff where a NULL source pointer passed as an argument to the memcpy() function within the TIFFFetchStripThing() in tif_dirread.c. This flaw allows an attacker with a crafted TIFF file to exploit this flaw, causing a crash and leading to a denial of service. (CVE-2022-0561)

A flaw was found in libtiff where a NULL source pointer passed as an argument to the memcpy() function within the TIFFReadDirectory() in tif_dirread.c. This flaw allows an attacker to exploit this vulnerability via a crafted TIFF file, causing a crash and leading to a denial of service. (CVE-2022-0562)

A reachable assertion failure was found in libtiff's JBIG functionality. This flaw allows an attacker who can submit a crafted file to an application linked with libtiff and using the JBIG functionality, causes a crash via an assertion failure, leading to a denial of service. The exact mechanism and conditions around this issue are dependent on how the application uses libtiff. (CVE-2022-0865)

A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact (CVE-2022-0891)

A NULL pointer dereference flaw was found in Libtiff. This flaw allows an attacker with a crafted TIFF file to cause a crash that leads to a denial of service. (CVE-2022-0907)

A flaw was found in LibTIFF where a NULL source pointer passed as an argument to the memcpy() function within the TIFFFetchNormalTag() in tif_dirread.c. This flaw allows an attacker with a crafted TIFF file to cause a crash that leads to a denial of service. (CVE-2022-0908)

A floating-point exception (FPE) flaw was found in LibTIFF's computeOutputPixelOffsets() function in tiffcrop.c file. This flaw allows an attacker with a crafted TIFF file to trigger a divide-by-zero error, causing a crash that leads to a denial of service. (CVE-2022-0909)

A heap buffer overflow flaw was found in Libtiffs' cpContigBufToSeparateBuf() function of the tiffcp.c file. This flaw allows an attacker with a crafted TIFF file to trigger a heap out-of-bounds read access issue, causing a crash that leads to a denial of service. (CVE-2022-0924)

A buffer overflow vulnerability was found in libtiff. This flaw allows an attacker with network access to pass specially crafted files, causing an application to halt or crash. The root cause of this issue was from the memcpy function in tif_unix.c. (CVE-2022-22844)


Affected Packages:

libtiff


Issue Correction:
Run dnf update --releasever=2022.0.20220419 libtiff to update your system.

New Packages:
aarch64:
    libtiff-static-4.3.0-6.amzn2022.aarch64
    libtiff-debugsource-4.3.0-6.amzn2022.aarch64
    libtiff-tools-debuginfo-4.3.0-6.amzn2022.aarch64
    libtiff-debuginfo-4.3.0-6.amzn2022.aarch64
    libtiff-tools-4.3.0-6.amzn2022.aarch64
    libtiff-4.3.0-6.amzn2022.aarch64
    libtiff-devel-4.3.0-6.amzn2022.aarch64

src:
    libtiff-4.3.0-6.amzn2022.src

x86_64:
    libtiff-static-4.3.0-6.amzn2022.x86_64
    libtiff-debugsource-4.3.0-6.amzn2022.x86_64
    libtiff-tools-debuginfo-4.3.0-6.amzn2022.x86_64
    libtiff-debuginfo-4.3.0-6.amzn2022.x86_64
    libtiff-4.3.0-6.amzn2022.x86_64
    libtiff-tools-4.3.0-6.amzn2022.x86_64
    libtiff-devel-4.3.0-6.amzn2022.x86_64