USN-6290-1

Source
https://ubuntu.com/security/notices/USN-6290-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-6290-1.json
Related
Published
2023-08-15T21:02:25.226937Z
Modified
2023-08-15T21:02:25.226937Z
Summary
tiff vulnerabilities
Details

It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-48281)

It was discovered that LibTIFF incorrectly handled certain image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04. (CVE-2023-2731)

It was discovered that LibTIFF incorrectly handled certain image files with the tiffcp utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcp to crash, resulting in a denial of service. (CVE-2023-2908)

It was discovered that LibTIFF incorrectly handled certain file paths. If a user were tricked into specifying certain output paths, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-3316)

It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2023-3618)

It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-25433, CVE-2023-26966)

It was discovered that LibTIFF did not properly managed memory when processing certain malformed image files with the tiffcrop utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-26965)

It was discovered that LibTIFF contained an arithmetic overflow. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. (CVE-2023-38288, CVE-2023-38289)

References

Affected packages

Ubuntu:Pro:18.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.0.9-5ubuntu0.10+esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.9-5ubuntu0.10+esm2",
            "libtiff-opengl": "4.0.9-5ubuntu0.10+esm2",
            "libtiff5": "4.0.9-5ubuntu0.10+esm2",
            "libtiff-dev": "4.0.9-5ubuntu0.10+esm2",
            "libtiff-tools": "4.0.9-5ubuntu0.10+esm2",
            "libtiffxx5": "4.0.9-5ubuntu0.10+esm2",
            "libtiff5-dev": "4.0.9-5ubuntu0.10+esm2"
        }
    ]
}

Ubuntu:20.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.1.0+git191117-2ubuntu0.20.04.9

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libtiff-doc": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff-opengl": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff5": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff-dev": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff-tools": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiffxx5": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff5-dev": "4.1.0+git191117-2ubuntu0.20.04.9"
        }
    ]
}

Ubuntu:22.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.3.0-6ubuntu0.5

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "libtiff-doc": "4.3.0-6ubuntu0.5",
            "libtiff-opengl": "4.3.0-6ubuntu0.5",
            "libtiff5": "4.3.0-6ubuntu0.5",
            "libtiff-dev": "4.3.0-6ubuntu0.5",
            "libtiff-tools": "4.3.0-6ubuntu0.5",
            "libtiffxx5": "4.3.0-6ubuntu0.5",
            "libtiff5-dev": "4.3.0-6ubuntu0.5"
        }
    ]
}

Ubuntu:Pro:14.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.0.3-7ubuntu0.11+esm9

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.3-7ubuntu0.11+esm9",
            "libtiff-opengl": "4.0.3-7ubuntu0.11+esm9",
            "libtiff4-dev": "4.0.3-7ubuntu0.11+esm9",
            "libtiff5": "4.0.3-7ubuntu0.11+esm9",
            "libtiff5-alt-dev": "4.0.3-7ubuntu0.11+esm9",
            "libtiff-tools": "4.0.3-7ubuntu0.11+esm9",
            "libtiffxx5": "4.0.3-7ubuntu0.11+esm9",
            "libtiff5-dev": "4.0.3-7ubuntu0.11+esm9"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / tiff

Package

Name
tiff

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.0.6-1ubuntu0.8+esm12

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.6-1ubuntu0.8+esm12",
            "libtiff5": "4.0.6-1ubuntu0.8+esm12",
            "libtiff-opengl": "4.0.6-1ubuntu0.8+esm12",
            "libtiff-tools": "4.0.6-1ubuntu0.8+esm12",
            "libtiffxx5": "4.0.6-1ubuntu0.8+esm12",
            "libtiff5-dev": "4.0.6-1ubuntu0.8+esm12"
        }
    ]
}