Lucene search

K
ubuntuUbuntuUSN-5523-2
HistorySep 12, 2022 - 12:00 a.m.

LibTIFF vulnerabilities

2022-09-1200:00:00
ubuntu.com
46

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

60.8%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • tiff - Tag Image File Format (TIFF) library

Details

USN-5523-1 fixed several vulnerabilities in LibTIFF. This update
provides the fixes for CVE-2022-0907, CVE-2022-0908, CVE-2022-0909,
CVE-2022-0924 and CVE-2022-22844 for Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS.

Original advisory details:

It was discovered that LibTIFF was not properly perf orming checks to
guarantee that allocated memory space existed, which could lead to a
NULL pointer dereference via a specially crafted file. An attacker
could possibly use this issue to cause a denial of service.
(CVE-2022-0907, CVE-2022-0908)

It was discovered that LibTIFF was not properly performing checks to
avoid division calculations where the denominator value was zero,
which could lead to an undefined behavior situation via a specially
crafted file. An attacker could possibly use this issue to cause a
denial of service. (CVE-2022-0909)

It was discovered that LibTIFF was not properly performing bounds
checks, which could lead to an out-of-bounds read via a specially
crafted file. An attacker could possibly use this issue to cause a
denial of service or to expose sensitive information. (CVE-2022-0924)

It was discovered that LibTIFF was not properly performing the
calculation of data that would eventually be used as a reference for
bounds checking operations, which could lead to an out-of-bounds
read via a specially crafted file. An attacker could possibly use
this issue to cause a denial of service or to expose sensitive
information. (CVE-2020-19131)

It was discovered that LibTIFF was not properly terminating a
function execution when processing incorrect data, which could lead
to an out-of-bounds read via a specially crafted file. An attacker
could possibly use this issue to cause a denial of service or to
expose sensitive information. (CVE-2020-19144)

It was discovered that LibTIFF was not properly performing checks
when setting the value for data later used as reference during memory
access, which could lead to an out-of-bounds read via a specially
crafted file. An attacker could possibly use this issue to cause a
denial of service or to expose sensitive information.
(CVE-2022-22844)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchlibtiff-opengl< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiff-dev< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiff-doc< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiff-opengl-dbgsym< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiff-tools< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiff-tools-dbgsym< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiff5< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiff5-dbgsym< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiff5-dev< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Ubuntu20.04noarchlibtiffxx5< 4.1.0+git191117-2ubuntu0.20.04.4UNKNOWN
Rows per page:
1-10 of 221

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

60.8%