==========================================================================
Ubuntu Security Notice USN-6290-1
August 15, 2023

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in LibTIFF.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF could be made to write out of bounds when
processing certain malformed image files with the tiffcrop utility. If a
user were tricked into opening a specially crafted image file, an attacker
could possibly use this issue to cause tiffcrop to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2022-48281)

It was discovered that LibTIFF incorrectly handled certain image files. If
a user were tricked into opening a specially crafted image file, an
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 23.04. (CVE-2023-2731)

It was discovered that LibTIFF incorrectly handled certain image files
with the tiffcp utility. If a user were tricked into opening a specially
crafted image file, an attacker could possibly use this issue to cause
tiffcp to crash, resulting in a denial of service. (CVE-2023-2908)

It was discovered that LibTIFF incorrectly handled certain file paths. If
a user were tricked into specifying certain output paths, an attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-3316)

It was discovered that LibTIFF could be made to write out of bounds when
processing certain malformed image files. If a user were tricked into
opening a specially crafted image file, an attacker could possibly use
this issue to cause a denial of service, or possibly execute arbitrary
code. (CVE-2023-3618)

It was discovered that LibTIFF could be made to write out of bounds when
processing certain malformed image files. If a user were tricked into
opening a specially crafted image file, an attacker could possibly use
this issue to cause a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and
Ubuntu 23.04. (CVE-2023-25433, CVE-2023-26966)

It was discovered that LibTIFF did not properly managed memory when
processing certain malformed image files with the tiffcrop utility. If a
user were tricked into opening a specially crafted image file, an attacker
could possibly use this issue to cause tiffcrop to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-26965)

It was discovered that LibTIFF contained an arithmetic overflow. If a user
were tricked into opening a specially crafted image file, an attacker
could possibly use this issue to cause a denial of service.
(CVE-2023-38288, CVE-2023-38289)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
   libtiff-tools                   4.5.0-5ubuntu1.1
   libtiff6                        4.5.0-5ubuntu1.1

Ubuntu 22.04 LTS:
   libtiff-tools                   4.3.0-6ubuntu0.5
   libtiff5                        4.3.0-6ubuntu0.5

Ubuntu 20.04 LTS:
   libtiff-tools                   4.1.0+git191117-2ubuntu0.20.04.9
   libtiff5                        4.1.0+git191117-2ubuntu0.20.04.9

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   libtiff-tools                   4.0.9-5ubuntu0.10+esm2
   libtiff5                        4.0.9-5ubuntu0.10+esm2

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
   libtiff-tools                   4.0.6-1ubuntu0.8+esm12
   libtiff5                        4.0.6-1ubuntu0.8+esm12

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
   libtiff-tools                   4.0.3-7ubuntu0.11+esm9
   libtiff5                        4.0.3-7ubuntu0.11+esm9

In general, a standard system update will make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6290-1
   CVE-2022-48281, CVE-2023-25433, CVE-2023-26965, CVE-2023-26966,
   CVE-2023-2731, CVE-2023-2908, CVE-2023-3316, CVE-2023-3618,
   CVE-2023-38288, CVE-2023-38289

Package Information:
   https://launchpad.net/ubuntu/+source/tiff/4.5.0-5ubuntu1.1
   https://launchpad.net/ubuntu/+source/tiff/4.3.0-6ubuntu0.5
https://launchpad.net/ubuntu/+source/tiff/4.1.0+git191117-2ubuntu0.20.04.9

Ubuntu 6290-1: LibTIFF vulnerabilities

August 15, 2023
Several security issues were fixed in LibTIFF.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.04 - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) - Ubuntu 16.04 LTS (Available with Ubuntu Pro) - Ubuntu 14.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in LibTIFF. Software Description: - tiff: Tag Image File Format (TIFF) library Details: It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-48281) It was discovered that LibTIFF incorrectly handled certain image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04. (CVE-2023-2731) It was discovered that LibTIFF incorrectly handled certain image files with the tiffcp utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcp to crash, resulting in a denial of service. (CVE-2023-2908) It was discovered that LibTIFF incorrectly handled certain file paths. If a user were tricked into specifying certain output paths, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2023-3316) It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. (CVE-2023-3618) It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-25433, CVE-2023-26966) It was discovered that LibTIFF did not properly managed memory when processing certain malformed image files with the tiffcrop utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-26965) It was discovered that LibTIFF contained an arithmetic overflow. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. (CVE-2023-38288, CVE-2023-38289)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.04:   libtiff-tools                   4.5.0-5ubuntu1.1   libtiff6                        4.5.0-5ubuntu1.1 Ubuntu 22.04 LTS:   libtiff-tools                   4.3.0-6ubuntu0.5   libtiff5                        4.3.0-6ubuntu0.5 Ubuntu 20.04 LTS:   libtiff-tools                   4.1.0+git191117-2ubuntu0.20.04.9   libtiff5                        4.1.0+git191117-2ubuntu0.20.04.9 Ubuntu 18.04 LTS (Available with Ubuntu Pro):   libtiff-tools                   4.0.9-5ubuntu0.10+esm2   libtiff5                        4.0.9-5ubuntu0.10+esm2 Ubuntu 16.04 LTS (Available with Ubuntu Pro):   libtiff-tools                   4.0.6-1ubuntu0.8+esm12   libtiff5                        4.0.6-1ubuntu0.8+esm12 Ubuntu 14.04 LTS (Available with Ubuntu Pro):   libtiff-tools                   4.0.3-7ubuntu0.11+esm9   libtiff5                        4.0.3-7ubuntu0.11+esm9 In general, a standard system update will make all the necessary changes.

References

  https://ubuntu.com/security/notices/USN-6290-1

  CVE-2022-48281, CVE-2023-25433, CVE-2023-26965, CVE-2023-26966,

  CVE-2023-2731, CVE-2023-2908, CVE-2023-3316, CVE-2023-3618,

  CVE-2023-38288, CVE-2023-38289

Severity
Ubuntu Security Notice USN-6290-1

Package Information

  https://launchpad.net/ubuntu/+source/tiff/4.5.0-5ubuntu1.1   https://launchpad.net/ubuntu/+source/tiff/4.3.0-6ubuntu0.5 https://launchpad.net/ubuntu/+source/tiff/4.1.0+git191117-2ubuntu0.20.04.9

Related News