Rapid7 Vulnerability & Exploit Database

Amazon Linux AMI 2: CVE-2023-3576: Security patch for compat-libtiff3, libtiff (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Amazon Linux AMI 2: CVE-2023-3576: Security patch for compat-libtiff3, libtiff (Multiple Advisories)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
07/27/2023
Created
07/27/2023
Added
07/27/2023
Modified
10/12/2023

Description

A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service.

Solution(s)

  • amazon-linux-ami-2-upgrade-compat-libtiff3
  • amazon-linux-ami-2-upgrade-compat-libtiff3-debuginfo
  • amazon-linux-ami-2-upgrade-libtiff
  • amazon-linux-ami-2-upgrade-libtiff-debuginfo
  • amazon-linux-ami-2-upgrade-libtiff-devel
  • amazon-linux-ami-2-upgrade-libtiff-static
  • amazon-linux-ami-2-upgrade-libtiff-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;