USN-5714-1

Source
https://ubuntu.com/security/notices/USN-5714-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-5714-1.json
Related
Published
2022-11-08T08:13:42.602057Z
Modified
2022-11-08T08:13:42.602057Z
Details

It was discovered that LibTIFF incorrectly handled certain memory operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to cause a denial of service. This issue only affected Ubuntu 22.10. (CVE-2022-2519, CVE-2022-2520, CVE-2022-2521, CVE-2022-2953)

It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-2867, CVE-2022-2868, CVE-2022-2869)

It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffsplit. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-34526)

Chintan Shah discovered that LibTIFF incorrectly handled memory in certain conditions when using tiffcrop. An attacker could trick a user into processing a specially crafted image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3570)

It was discovered that LibTIFF incorrectly handled memory in certain conditions when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff file and potentially use this issue to cause a denial of service. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3598)

It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. (CVE-2022-3599)

It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 22.10. (CVE-2022-3597, CVE-2022-3626, CVE-2022-3627)

References

Affected packages

Ubuntu:Pro:14.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.0.3-7ubuntu0.11+esm5

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.3-7ubuntu0.11+esm5",
            "libtiff-opengl": "4.0.3-7ubuntu0.11+esm5",
            "libtiff4-dev": "4.0.3-7ubuntu0.11+esm5",
            "libtiff5-alt-dev": "4.0.3-7ubuntu0.11+esm5",
            "libtiff5": "4.0.3-7ubuntu0.11+esm5",
            "libtiff-tools": "4.0.3-7ubuntu0.11+esm5",
            "libtiffxx5": "4.0.3-7ubuntu0.11+esm5",
            "libtiff5-dev": "4.0.3-7ubuntu0.11+esm5"
        }
    ]
}

Ubuntu:22.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.3.0-6ubuntu0.2

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libtiff-doc": "4.3.0-6ubuntu0.2",
            "libtiff-opengl": "4.3.0-6ubuntu0.2",
            "libtiff5": "4.3.0-6ubuntu0.2",
            "libtiff-dev": "4.3.0-6ubuntu0.2",
            "libtiff-tools": "4.3.0-6ubuntu0.2",
            "libtiffxx5": "4.3.0-6ubuntu0.2",
            "libtiff5-dev": "4.3.0-6ubuntu0.2"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.0.6-1ubuntu0.8+esm7

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff5": "4.0.6-1ubuntu0.8+esm7",
            "libtiff-doc": "4.0.6-1ubuntu0.8+esm7",
            "libtiff-opengl": "4.0.6-1ubuntu0.8+esm7",
            "libtiff-tools": "4.0.6-1ubuntu0.8+esm7",
            "libtiffxx5": "4.0.6-1ubuntu0.8+esm7",
            "libtiff5-dev": "4.0.6-1ubuntu0.8+esm7"
        }
    ]
}

Ubuntu:18.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.0.9-5ubuntu0.8

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libtiff-doc": "4.0.9-5ubuntu0.8",
            "libtiff-opengl": "4.0.9-5ubuntu0.8",
            "libtiff5": "4.0.9-5ubuntu0.8",
            "libtiff-dev": "4.0.9-5ubuntu0.8",
            "libtiff-tools": "4.0.9-5ubuntu0.8",
            "libtiffxx5": "4.0.9-5ubuntu0.8",
            "libtiff5-dev": "4.0.9-5ubuntu0.8"
        }
    ]
}

Ubuntu:20.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.1.0+git191117-2ubuntu0.20.04.6

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libtiff-doc": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff-opengl": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff5": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff-dev": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff-tools": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiffxx5": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff5-dev": "4.1.0+git191117-2ubuntu0.20.04.6"
        }
    ]
}