USN-6290-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6290-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6290-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6290-1
Related
Published
2023-08-15T21:02:25.226937Z
Modified
2023-08-15T21:02:25.226937Z
Summary
tiff vulnerabilities
Details

It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-48281)

It was discovered that LibTIFF incorrectly handled certain image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04. (CVE-2023-2731)

It was discovered that LibTIFF incorrectly handled certain image files with the tiffcp utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcp to crash, resulting in a denial of service. (CVE-2023-2908)

It was discovered that LibTIFF incorrectly handled certain file paths. If a user were tricked into specifying certain output paths, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-3316)

It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2023-3618)

It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-25433, CVE-2023-26966)

It was discovered that LibTIFF did not properly managed memory when processing certain malformed image files with the tiffcrop utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-26965)

It was discovered that LibTIFF contained an arithmetic overflow. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. (CVE-2023-38288, CVE-2023-38289)

References

Affected packages

Ubuntu:Pro:14.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.0.3-7ubuntu0.11+esm9?arch=src?distro=trusty/esm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.3-7ubuntu0.11+esm9

Affected versions

4.*

4.0.2-4ubuntu3
4.0.3-5ubuntu1
4.0.3-6
4.0.3-6ubuntu1
4.0.3-7
4.0.3-7ubuntu0.1
4.0.3-7ubuntu0.2
4.0.3-7ubuntu0.3
4.0.3-7ubuntu0.4
4.0.3-7ubuntu0.6
4.0.3-7ubuntu0.7
4.0.3-7ubuntu0.8
4.0.3-7ubuntu0.9
4.0.3-7ubuntu0.10
4.0.3-7ubuntu0.11
4.0.3-7ubuntu0.11+esm1
4.0.3-7ubuntu0.11+esm2
4.0.3-7ubuntu0.11+esm3
4.0.3-7ubuntu0.11+esm4
4.0.3-7ubuntu0.11+esm5
4.0.3-7ubuntu0.11+esm6
4.0.3-7ubuntu0.11+esm7
4.0.3-7ubuntu0.11+esm8

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.3-7ubuntu0.11+esm9",
            "libtiff5-dbgsym": "4.0.3-7ubuntu0.11+esm9",
            "libtiff-opengl": "4.0.3-7ubuntu0.11+esm9",
            "libtiffxx5-dbgsym": "4.0.3-7ubuntu0.11+esm9",
            "libtiff4-dev": "4.0.3-7ubuntu0.11+esm9",
            "libtiff-opengl-dbgsym": "4.0.3-7ubuntu0.11+esm9",
            "libtiff-tools-dbgsym": "4.0.3-7ubuntu0.11+esm9",
            "libtiff5": "4.0.3-7ubuntu0.11+esm9",
            "libtiff5-alt-dev": "4.0.3-7ubuntu0.11+esm9",
            "libtiff-tools": "4.0.3-7ubuntu0.11+esm9",
            "libtiffxx5": "4.0.3-7ubuntu0.11+esm9",
            "libtiff5-dev": "4.0.3-7ubuntu0.11+esm9"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.0.6-1ubuntu0.8+esm12?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.6-1ubuntu0.8+esm12

Affected versions

4.*

4.0.3-12.3ubuntu2
4.0.5-1
4.0.6-1
4.0.6-1ubuntu0.1
4.0.6-1ubuntu0.2
4.0.6-1ubuntu0.3
4.0.6-1ubuntu0.4
4.0.6-1ubuntu0.5
4.0.6-1ubuntu0.6
4.0.6-1ubuntu0.7
4.0.6-1ubuntu0.8
4.0.6-1ubuntu0.8+esm1
4.0.6-1ubuntu0.8+esm2
4.0.6-1ubuntu0.8+esm3
4.0.6-1ubuntu0.8+esm4
4.0.6-1ubuntu0.8+esm6
4.0.6-1ubuntu0.8+esm7
4.0.6-1ubuntu0.8+esm8
4.0.6-1ubuntu0.8+esm9
4.0.6-1ubuntu0.8+esm10
4.0.6-1ubuntu0.8+esm11

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.6-1ubuntu0.8+esm12",
            "libtiff5-dbgsym": "4.0.6-1ubuntu0.8+esm12",
            "libtiff-opengl": "4.0.6-1ubuntu0.8+esm12",
            "libtiffxx5-dbgsym": "4.0.6-1ubuntu0.8+esm12",
            "libtiff-opengl-dbgsym": "4.0.6-1ubuntu0.8+esm12",
            "libtiff-tools-dbgsym": "4.0.6-1ubuntu0.8+esm12",
            "libtiff5": "4.0.6-1ubuntu0.8+esm12",
            "libtiff-tools": "4.0.6-1ubuntu0.8+esm12",
            "libtiffxx5": "4.0.6-1ubuntu0.8+esm12",
            "libtiff5-dev": "4.0.6-1ubuntu0.8+esm12"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.0.9-5ubuntu0.10+esm2?arch=src?distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.9-5ubuntu0.10+esm2

Affected versions

4.*

4.0.8-5
4.0.8-6
4.0.9-1
4.0.9-2
4.0.9-3
4.0.9-4
4.0.9-4ubuntu1
4.0.9-5
4.0.9-5ubuntu0.1
4.0.9-5ubuntu0.2
4.0.9-5ubuntu0.3
4.0.9-5ubuntu0.4
4.0.9-5ubuntu0.5
4.0.9-5ubuntu0.6
4.0.9-5ubuntu0.7
4.0.9-5ubuntu0.8
4.0.9-5ubuntu0.9
4.0.9-5ubuntu0.10
4.0.9-5ubuntu0.10+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "libtiff-doc": "4.0.9-5ubuntu0.10+esm2",
            "libtiff5-dbgsym": "4.0.9-5ubuntu0.10+esm2",
            "libtiff-opengl": "4.0.9-5ubuntu0.10+esm2",
            "libtiffxx5-dbgsym": "4.0.9-5ubuntu0.10+esm2",
            "libtiff-opengl-dbgsym": "4.0.9-5ubuntu0.10+esm2",
            "libtiff-tools-dbgsym": "4.0.9-5ubuntu0.10+esm2",
            "libtiff5": "4.0.9-5ubuntu0.10+esm2",
            "libtiff-dev": "4.0.9-5ubuntu0.10+esm2",
            "libtiff-tools": "4.0.9-5ubuntu0.10+esm2",
            "libtiffxx5": "4.0.9-5ubuntu0.10+esm2",
            "libtiff5-dev": "4.0.9-5ubuntu0.10+esm2"
        }
    ]
}

Ubuntu:20.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.1.0+git191117-2ubuntu0.20.04.9?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.1.0+git191117-2ubuntu0.20.04.9

Affected versions

4.*

4.0.10+git191003-1
4.1.0+git191117-1
4.1.0+git191117-2
4.1.0+git191117-2build1
4.1.0+git191117-2ubuntu0.20.04.1
4.1.0+git191117-2ubuntu0.20.04.2
4.1.0+git191117-2ubuntu0.20.04.3
4.1.0+git191117-2ubuntu0.20.04.4
4.1.0+git191117-2ubuntu0.20.04.5
4.1.0+git191117-2ubuntu0.20.04.6
4.1.0+git191117-2ubuntu0.20.04.7
4.1.0+git191117-2ubuntu0.20.04.8

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libtiff-doc": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff5-dbgsym": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff-opengl": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiffxx5-dbgsym": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff-opengl-dbgsym": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff-tools-dbgsym": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff5": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff-dev": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff-tools": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiffxx5": "4.1.0+git191117-2ubuntu0.20.04.9",
            "libtiff5-dev": "4.1.0+git191117-2ubuntu0.20.04.9"
        }
    ]
}

Ubuntu:22.04:LTS / tiff

Package

Name
tiff
Purl
pkg:deb/ubuntu/tiff@4.3.0-6ubuntu0.5?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.3.0-6ubuntu0.5

Affected versions

4.*

4.3.0-1
4.3.0-2
4.3.0-3
4.3.0-3build1
4.3.0-4
4.3.0-5
4.3.0-6
4.3.0-6ubuntu0.1
4.3.0-6ubuntu0.2
4.3.0-6ubuntu0.3
4.3.0-6ubuntu0.4

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libtiff-doc": "4.3.0-6ubuntu0.5",
            "libtiff5-dbgsym": "4.3.0-6ubuntu0.5",
            "libtiff-opengl": "4.3.0-6ubuntu0.5",
            "libtiffxx5-dbgsym": "4.3.0-6ubuntu0.5",
            "libtiff-opengl-dbgsym": "4.3.0-6ubuntu0.5",
            "libtiff-tools-dbgsym": "4.3.0-6ubuntu0.5",
            "libtiff5": "4.3.0-6ubuntu0.5",
            "libtiff-dev": "4.3.0-6ubuntu0.5",
            "libtiff-tools": "4.3.0-6ubuntu0.5",
            "libtiffxx5": "4.3.0-6ubuntu0.5",
            "libtiff5-dev": "4.3.0-6ubuntu0.5"
        }
    ]
}