Lucene search

K
ubuntuUbuntuUSN-5714-1
HistoryNov 08, 2022 - 12:00 a.m.

LibTIFF vulnerabilities

2022-11-0800:00:00
ubuntu.com
41

7.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.5%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • tiff - Tag Image File Format (TIFF) library

Details

It was discovered that LibTIFF incorrectly handled certain memory operations
when using tiffcrop. An attacker could trick a user into processing a specially
crafted tiff image file and potentially use this issue to cause a denial of
service. This issue only affected Ubuntu 22.10. (CVE-2022-2519, CVE-2022-2520,
CVE-2022-2521, CVE-2022-2953)

It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-2867, CVE-2022-2868, CVE-2022-2869)

It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffsplit. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-34526)

Chintan Shah discovered that LibTIFF incorrectly handled memory in certain
conditions when using tiffcrop. An attacker could trick a user into processing
a specially crafted image file and potentially use this issue to allow for
information disclosure or to cause the application to crash. This issue only
affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04
LTS and Ubuntu 22.10. (CVE-2022-3570)

It was discovered that LibTIFF incorrectly handled memory in certain conditions
when using tiffcrop. An attacker could trick a user into processing a specially
crafted tiff file and potentially use this issue to cause a denial of service.
This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04
LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3598)

It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash.
(CVE-2022-3599)

It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 22.10. (CVE-2022-3597, CVE-2022-3626,
CVE-2022-3627)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchlibtiff-tools< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiff-dev< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiff-doc< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiff-opengl< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiff-opengl-dbgsym< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiff-tools-dbgsym< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiff5< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiff5-dbgsym< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiff5-dev< 4.4.0-4ubuntu3.1UNKNOWN
Ubuntu22.10noarchlibtiffxx5< 4.4.0-4ubuntu3.1UNKNOWN
Rows per page:
1-10 of 671