USN-5714-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5714-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5714-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5714-1
Related
Published
2022-11-08T08:13:42.602057Z
Modified
2022-11-08T08:13:42.602057Z
Summary
tiff vulnerabilities
Details

It was discovered that LibTIFF incorrectly handled certain memory operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to cause a denial of service. This issue only affected Ubuntu 22.10. (CVE-2022-2519, CVE-2022-2520, CVE-2022-2521, CVE-2022-2953)

It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-2867, CVE-2022-2868, CVE-2022-2869)

It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffsplit. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-34526)

Chintan Shah discovered that LibTIFF incorrectly handled memory in certain conditions when using tiffcrop. An attacker could trick a user into processing a specially crafted image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3570)

It was discovered that LibTIFF incorrectly handled memory in certain conditions when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff file and potentially use this issue to cause a denial of service. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3598)

It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. (CVE-2022-3599)

It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 22.10. (CVE-2022-3597, CVE-2022-3626, CVE-2022-3627)

References

Affected packages

Ubuntu:Pro:14.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.0.3-7ubuntu0.11+esm5?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.3-7ubuntu0.11+esm5

Affected versions

4.*

4.0.2-4ubuntu3
4.0.3-5ubuntu1
4.0.3-6
4.0.3-6ubuntu1
4.0.3-7
4.0.3-7ubuntu0.1
4.0.3-7ubuntu0.2
4.0.3-7ubuntu0.3
4.0.3-7ubuntu0.4
4.0.3-7ubuntu0.6
4.0.3-7ubuntu0.7
4.0.3-7ubuntu0.8
4.0.3-7ubuntu0.9
4.0.3-7ubuntu0.10
4.0.3-7ubuntu0.11
4.0.3-7ubuntu0.11+esm1
4.0.3-7ubuntu0.11+esm2
4.0.3-7ubuntu0.11+esm3
4.0.3-7ubuntu0.11+esm4

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.3-7ubuntu0.11+esm5",
            "libtiff5-dbgsym": "4.0.3-7ubuntu0.11+esm5",
            "libtiff-opengl": "4.0.3-7ubuntu0.11+esm5",
            "libtiffxx5-dbgsym": "4.0.3-7ubuntu0.11+esm5",
            "libtiff4-dev": "4.0.3-7ubuntu0.11+esm5",
            "libtiff-opengl-dbgsym": "4.0.3-7ubuntu0.11+esm5",
            "libtiff-tools-dbgsym": "4.0.3-7ubuntu0.11+esm5",
            "libtiff5": "4.0.3-7ubuntu0.11+esm5",
            "libtiff5-alt-dev": "4.0.3-7ubuntu0.11+esm5",
            "libtiff-tools": "4.0.3-7ubuntu0.11+esm5",
            "libtiffxx5": "4.0.3-7ubuntu0.11+esm5",
            "libtiff5-dev": "4.0.3-7ubuntu0.11+esm5"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.0.6-1ubuntu0.8+esm7?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.6-1ubuntu0.8+esm7

Affected versions

4.*

4.0.3-12.3ubuntu2
4.0.5-1
4.0.6-1
4.0.6-1ubuntu0.1
4.0.6-1ubuntu0.2
4.0.6-1ubuntu0.3
4.0.6-1ubuntu0.4
4.0.6-1ubuntu0.5
4.0.6-1ubuntu0.6
4.0.6-1ubuntu0.7
4.0.6-1ubuntu0.8
4.0.6-1ubuntu0.8+esm1
4.0.6-1ubuntu0.8+esm2
4.0.6-1ubuntu0.8+esm3
4.0.6-1ubuntu0.8+esm4
4.0.6-1ubuntu0.8+esm6

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.6-1ubuntu0.8+esm7",
            "libtiff5-dbgsym": "4.0.6-1ubuntu0.8+esm7",
            "libtiff-opengl": "4.0.6-1ubuntu0.8+esm7",
            "libtiffxx5-dbgsym": "4.0.6-1ubuntu0.8+esm7",
            "libtiff-opengl-dbgsym": "4.0.6-1ubuntu0.8+esm7",
            "libtiff-tools-dbgsym": "4.0.6-1ubuntu0.8+esm7",
            "libtiff5": "4.0.6-1ubuntu0.8+esm7",
            "libtiff-tools": "4.0.6-1ubuntu0.8+esm7",
            "libtiffxx5": "4.0.6-1ubuntu0.8+esm7",
            "libtiff5-dev": "4.0.6-1ubuntu0.8+esm7"
        }
    ]
}

Ubuntu:18.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.0.9-5ubuntu0.8?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.9-5ubuntu0.8

Affected versions

4.*

4.0.8-5
4.0.8-6
4.0.9-1
4.0.9-2
4.0.9-3
4.0.9-4
4.0.9-4ubuntu1
4.0.9-5
4.0.9-5ubuntu0.1
4.0.9-5ubuntu0.2
4.0.9-5ubuntu0.3
4.0.9-5ubuntu0.4
4.0.9-5ubuntu0.5
4.0.9-5ubuntu0.6
4.0.9-5ubuntu0.7

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libtiff-doc": "4.0.9-5ubuntu0.8",
            "libtiff5-dbgsym": "4.0.9-5ubuntu0.8",
            "libtiff-opengl": "4.0.9-5ubuntu0.8",
            "libtiffxx5-dbgsym": "4.0.9-5ubuntu0.8",
            "libtiff-opengl-dbgsym": "4.0.9-5ubuntu0.8",
            "libtiff-tools-dbgsym": "4.0.9-5ubuntu0.8",
            "libtiff5": "4.0.9-5ubuntu0.8",
            "libtiff-dev": "4.0.9-5ubuntu0.8",
            "libtiff-tools": "4.0.9-5ubuntu0.8",
            "libtiffxx5": "4.0.9-5ubuntu0.8",
            "libtiff5-dev": "4.0.9-5ubuntu0.8"
        }
    ]
}

Ubuntu:20.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.1.0+git191117-2ubuntu0.20.04.6?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.1.0+git191117-2ubuntu0.20.04.6

Affected versions

4.*

4.0.10+git191003-1
4.1.0+git191117-1
4.1.0+git191117-2
4.1.0+git191117-2build1
4.1.0+git191117-2ubuntu0.20.04.1
4.1.0+git191117-2ubuntu0.20.04.2
4.1.0+git191117-2ubuntu0.20.04.3
4.1.0+git191117-2ubuntu0.20.04.4
4.1.0+git191117-2ubuntu0.20.04.5

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libtiff-doc": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff5-dbgsym": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff-opengl": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiffxx5-dbgsym": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff-opengl-dbgsym": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff-tools-dbgsym": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff5": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff-dev": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff-tools": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiffxx5": "4.1.0+git191117-2ubuntu0.20.04.6",
            "libtiff5-dev": "4.1.0+git191117-2ubuntu0.20.04.6"
        }
    ]
}

Ubuntu:22.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.3.0-6ubuntu0.2?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-6ubuntu0.2

Affected versions

4.*

4.3.0-1
4.3.0-2
4.3.0-3
4.3.0-3build1
4.3.0-4
4.3.0-5
4.3.0-6
4.3.0-6ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libtiff-doc": "4.3.0-6ubuntu0.2",
            "libtiff5-dbgsym": "4.3.0-6ubuntu0.2",
            "libtiff-opengl": "4.3.0-6ubuntu0.2",
            "libtiffxx5-dbgsym": "4.3.0-6ubuntu0.2",
            "libtiff-opengl-dbgsym": "4.3.0-6ubuntu0.2",
            "libtiff-tools-dbgsym": "4.3.0-6ubuntu0.2",
            "libtiff5": "4.3.0-6ubuntu0.2",
            "libtiff-dev": "4.3.0-6ubuntu0.2",
            "libtiff-tools": "4.3.0-6ubuntu0.2",
            "libtiffxx5": "4.3.0-6ubuntu0.2",
            "libtiff5-dev": "4.3.0-6ubuntu0.2"
        }
    ]
}