Headline
RHSA-2022:7585: Red Hat Security Advisory: libtiff security update
An update for libtiff is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-0561: libtiff: Denial of Service via crafted TIFF file
- CVE-2022-0562: libtiff: Null source pointer lead to Denial of Service via crafted TIFF file
- CVE-2022-0865: libtiff: reachable assertion
- CVE-2022-0891: libtiff: heap buffer overflow in extractImageSection
- CVE-2022-0908: tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c
- CVE-2022-0909: tiff: Divide By Zero error in tiffcrop
- CVE-2022-0924: libtiff: Out-of-bounds Read error in tiffcp
- CVE-2022-1355: libtiff: stack-buffer-overflow in tiffcp.c in main()
- CVE-2022-22844: libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c
Skip to navigation Skip to main content
Utilities
- Subscriptions
- Downloads
- Containers
- Support Cases
Infrastructure and Management
- Red Hat Enterprise Linux
- Red Hat Virtualization
- Red Hat Identity Management
- Red Hat Directory Server
- Red Hat Certificate System
- Red Hat Satellite
- Red Hat Subscription Management
- Red Hat Update Infrastructure
- Red Hat Insights
- Red Hat Ansible Automation Platform
Cloud Computing
- Red Hat OpenShift
- Red Hat CloudForms
- Red Hat OpenStack Platform
- Red Hat OpenShift Container Platform
- Red Hat OpenShift Data Science
- Red Hat OpenShift Online
- Red Hat OpenShift Dedicated
- Red Hat Advanced Cluster Security for Kubernetes
- Red Hat Advanced Cluster Management for Kubernetes
- Red Hat Quay
- Red Hat CodeReady Workspaces
- Red Hat OpenShift Service on AWS
Storage
- Red Hat Gluster Storage
- Red Hat Hyperconverged Infrastructure
- Red Hat Ceph Storage
- Red Hat OpenShift Data Foundation
Runtimes
- Red Hat Runtimes
- Red Hat JBoss Enterprise Application Platform
- Red Hat Data Grid
- Red Hat JBoss Web Server
- Red Hat Single Sign On
- Red Hat support for Spring Boot
- Red Hat build of Node.js
- Red Hat build of Thorntail
- Red Hat build of Eclipse Vert.x
- Red Hat build of OpenJDK
- Red Hat build of Quarkus
Integration and Automation
- Red Hat Process Automation
- Red Hat Process Automation Manager
- Red Hat Decision Manager
All Products
Issued:
2022-11-08
Updated:
2022-11-08
RHSA-2022:7585 - Security Advisory
- Overview
- Updated Packages
Synopsis
Moderate: libtiff security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for libtiff is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
- libtiff: Denial of Service via crafted TIFF file (CVE-2022-0561)
- libtiff: Null source pointer lead to Denial of Service via crafted TIFF file (CVE-2022-0562)
- libtiff: reachable assertion (CVE-2022-0865)
- libtiff: Out-of-bounds Read error in tiffcp (CVE-2022-0924)
- libtiff: stack-buffer-overflow in tiffcp.c in main() (CVE-2022-1355)
- libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c (CVE-2022-22844)
- libtiff: heap buffer overflow in extractImageSection (CVE-2022-0891)
- tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c (CVE-2022-0908)
- tiff: Divide By Zero error in tiffcrop (CVE-2022-0909)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running applications linked against libtiff must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
Fixes
- BZ - 2042603 - CVE-2022-22844 libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c
- BZ - 2054494 - CVE-2022-0561 libtiff: Denial of Service via crafted TIFF file
- BZ - 2054495 - CVE-2022-0562 libtiff: Null source pointer lead to Denial of Service via crafted TIFF file
- BZ - 2064145 - CVE-2022-0908 tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c
- BZ - 2064146 - CVE-2022-0909 tiff: Divide By Zero error in tiffcrop
- BZ - 2064148 - CVE-2022-0924 libtiff: Out-of-bounds Read error in tiffcp
- BZ - 2064406 - CVE-2022-0865 libtiff: reachable assertion
- BZ - 2064411 - CVE-2022-0891 libtiff: heap buffer overflow in extractImageSection
- BZ - 2074415 - CVE-2022-1355 libtiff: stack-buffer-overflow in tiffcp.c in main()
CVEs
- CVE-2022-0561
- CVE-2022-0562
- CVE-2022-0865
- CVE-2022-0891
- CVE-2022-0908
- CVE-2022-0909
- CVE-2022-0924
- CVE-2022-1355
- CVE-2022-22844
References
- https://access.redhat.com/security/updates/classification/#moderate
- https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index
Red Hat Enterprise Linux for x86_64 8
SRPM
libtiff-4.0.9-23.el8.src.rpm
SHA-256: 1b85a408bdf28bc8727e0ea84e9a98b17486253fe9419f50b24e83fda1e6eac8
x86_64
libtiff-4.0.9-23.el8.i686.rpm
SHA-256: 74c03e707dc77656108a7e12e3585fa159a9d245f00a2814e6844fea6287fb1e
libtiff-4.0.9-23.el8.x86_64.rpm
SHA-256: cff1c23b5232b3a91c636b45bab2b987440dfa04f419c7150f4ca6cfa38044d1
libtiff-debuginfo-4.0.9-23.el8.i686.rpm
SHA-256: 16851626469b5a8d67f90a4f1d0dd3a2a81364d8e9ae69ab61eb0d312c878471
libtiff-debuginfo-4.0.9-23.el8.x86_64.rpm
SHA-256: 438aed5574fee47f0dfed112e595795ccce3e9695f6745d8164f86efae73bafa
libtiff-debugsource-4.0.9-23.el8.i686.rpm
SHA-256: 5677930736c0f4f0bc4c1790f01b5d052627f7f9ec74f610180b94efc98aa783
libtiff-debugsource-4.0.9-23.el8.x86_64.rpm
SHA-256: 8e2a931056186542d8a0d778c3ab9554fb80ff403c85131986cce30bd972b1e2
libtiff-devel-4.0.9-23.el8.i686.rpm
SHA-256: cfa1b36117a6b3d452fb5e8394c9b5578b34e3deaa6b2dc95bd9f78bc2c095b9
libtiff-devel-4.0.9-23.el8.x86_64.rpm
SHA-256: 03766956bd20da586d35117a64a737f5f003021bafcdf6337aebbf838b1a3169
libtiff-tools-debuginfo-4.0.9-23.el8.i686.rpm
SHA-256: 6ab80f4641a6c1ddb40a29294d64adf0353e9526e3ae07060f9d13a65f19478d
libtiff-tools-debuginfo-4.0.9-23.el8.x86_64.rpm
SHA-256: d1372c9a7c1095c3c41740027505daad8c72fd4b49a590f55969d923c909937f
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
libtiff-4.0.9-23.el8.src.rpm
SHA-256: 1b85a408bdf28bc8727e0ea84e9a98b17486253fe9419f50b24e83fda1e6eac8
s390x
libtiff-4.0.9-23.el8.s390x.rpm
SHA-256: d684a65f71014e894f02d04d5800be6176f4ff48fd40a6bc4bd1bf0a02392c0b
libtiff-debuginfo-4.0.9-23.el8.s390x.rpm
SHA-256: 528d4d7a39a3201119ac80d16ca9e9413b20496c368f6176f8f83fb8be903284
libtiff-debugsource-4.0.9-23.el8.s390x.rpm
SHA-256: 022e4303783b6310ed161b63dd05740514971ba2afcab3d6f0348873fc3aaf01
libtiff-devel-4.0.9-23.el8.s390x.rpm
SHA-256: e4f0a78ef0c24a840144e2fce85aadf0b03d5c49b2be4dbdba563391c09449a9
libtiff-tools-debuginfo-4.0.9-23.el8.s390x.rpm
SHA-256: cbf46342c37a826d5ed3c29b31a38f28283d17f228bba3fd95e8f03e3ea003ac
Red Hat Enterprise Linux for Power, little endian 8
SRPM
libtiff-4.0.9-23.el8.src.rpm
SHA-256: 1b85a408bdf28bc8727e0ea84e9a98b17486253fe9419f50b24e83fda1e6eac8
ppc64le
libtiff-4.0.9-23.el8.ppc64le.rpm
SHA-256: 639e9f8c58f6c4e74b2046774cd3d5dfbc4ce9d9c8f337775213a8147976c9ac
libtiff-debuginfo-4.0.9-23.el8.ppc64le.rpm
SHA-256: 37d42a1ba4c5d4bcd664eaf96504301b360b791ab8822e29149ae1bb4cc3baac
libtiff-debugsource-4.0.9-23.el8.ppc64le.rpm
SHA-256: ec00f66a67e25146d9e58e3c3b33a483d148f1070e5816e89e32eb7cc83b79b7
libtiff-devel-4.0.9-23.el8.ppc64le.rpm
SHA-256: 746cd8544ff1eee556ea536555978458e4496c86054d3f11f89834f82e182767
libtiff-tools-debuginfo-4.0.9-23.el8.ppc64le.rpm
SHA-256: 7fe8d38a525c8fe724f2721d96388dc6adca35483b1a6fcc79b880c805c9ba94
Red Hat Enterprise Linux for ARM 64 8
SRPM
libtiff-4.0.9-23.el8.src.rpm
SHA-256: 1b85a408bdf28bc8727e0ea84e9a98b17486253fe9419f50b24e83fda1e6eac8
aarch64
libtiff-4.0.9-23.el8.aarch64.rpm
SHA-256: 1d723f5155f792acda186c304c3569ee791a7f3d66e57ef37c7dae1ec8e20673
libtiff-debuginfo-4.0.9-23.el8.aarch64.rpm
SHA-256: 0cdf7a504d015df2eca412f28ffa032adaec340c0af92ad4afee3a1b4d049dbe
libtiff-debugsource-4.0.9-23.el8.aarch64.rpm
SHA-256: d3a77c79ec69ae852f5e404fdda4dec2372bc1c66bee85c787bcc1ad24e6ff0f
libtiff-devel-4.0.9-23.el8.aarch64.rpm
SHA-256: e4c87c5d0ecd15e85fe1d0c4b7d9c7736a497ba8ce48e4ee5f371a17550656dc
libtiff-tools-debuginfo-4.0.9-23.el8.aarch64.rpm
SHA-256: fc6698d1fc96a872a3bcebb8e0a4ab48e512082e1cde0d8eb386d4a0a67177f2
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
libtiff-debuginfo-4.0.9-23.el8.x86_64.rpm
SHA-256: 438aed5574fee47f0dfed112e595795ccce3e9695f6745d8164f86efae73bafa
libtiff-debugsource-4.0.9-23.el8.x86_64.rpm
SHA-256: 8e2a931056186542d8a0d778c3ab9554fb80ff403c85131986cce30bd972b1e2
libtiff-tools-4.0.9-23.el8.x86_64.rpm
SHA-256: f4fae231efa0c252df230225439c3ca1f32d735b56797c03ba82fa33dc7177d3
libtiff-tools-debuginfo-4.0.9-23.el8.x86_64.rpm
SHA-256: d1372c9a7c1095c3c41740027505daad8c72fd4b49a590f55969d923c909937f
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM
ppc64le
libtiff-debuginfo-4.0.9-23.el8.ppc64le.rpm
SHA-256: 37d42a1ba4c5d4bcd664eaf96504301b360b791ab8822e29149ae1bb4cc3baac
libtiff-debugsource-4.0.9-23.el8.ppc64le.rpm
SHA-256: ec00f66a67e25146d9e58e3c3b33a483d148f1070e5816e89e32eb7cc83b79b7
libtiff-tools-4.0.9-23.el8.ppc64le.rpm
SHA-256: 078eb5462998bf6fc2cff619a87859f47f2cc8543b0492e06adc81df01e0ff71
libtiff-tools-debuginfo-4.0.9-23.el8.ppc64le.rpm
SHA-256: 7fe8d38a525c8fe724f2721d96388dc6adca35483b1a6fcc79b880c805c9ba94
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM
aarch64
libtiff-debuginfo-4.0.9-23.el8.aarch64.rpm
SHA-256: 0cdf7a504d015df2eca412f28ffa032adaec340c0af92ad4afee3a1b4d049dbe
libtiff-debugsource-4.0.9-23.el8.aarch64.rpm
SHA-256: d3a77c79ec69ae852f5e404fdda4dec2372bc1c66bee85c787bcc1ad24e6ff0f
libtiff-tools-4.0.9-23.el8.aarch64.rpm
SHA-256: 068c8d29a616fee554967a9dca9796034f784fa07385cd491736fa3e654519d0
libtiff-tools-debuginfo-4.0.9-23.el8.aarch64.rpm
SHA-256: fc6698d1fc96a872a3bcebb8e0a4ab48e512082e1cde0d8eb386d4a0a67177f2
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM
s390x
libtiff-debuginfo-4.0.9-23.el8.s390x.rpm
SHA-256: 528d4d7a39a3201119ac80d16ca9e9413b20496c368f6176f8f83fb8be903284
libtiff-debugsource-4.0.9-23.el8.s390x.rpm
SHA-256: 022e4303783b6310ed161b63dd05740514971ba2afcab3d6f0348873fc3aaf01
libtiff-tools-4.0.9-23.el8.s390x.rpm
SHA-256: 36c6fabad5cb6028b7f47e2d6a2758ee607d5a75ec4ded28e7e765064b74cb64
libtiff-tools-debuginfo-4.0.9-23.el8.s390x.rpm
SHA-256: cbf46342c37a826d5ed3c29b31a38f28283d17f228bba3fd95e8f03e3ea003ac
The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.
Related news
Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.
Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.
Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.
Debian Linux Security Advisory 5333-1 - Several buffer overflow, divide by zero or out of bounds read/write vulnerabilities were discovered in tiff, the Tag Image File Format (TIFF) library and tools, which may cause denial of service when processing a crafted TIFF image.
Red Hat Security Advisory 2023-0470-01 - An update is now available for Migration Toolkit for Runtimes (v1.0.1).
An update is now available for Migration Toolkit for Runtimes (v1.0.1). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-42920: Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing
The Migration Toolkit for Containers (MTC) 1.7.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: golang: go/parser: stack exhaustion in all Parse* functions * CVE-2022-28131: golang: encoding/xml: stack exhaustion in Decoder.Skip * CVE-2022-30629: golang: crypto/tls: session tickets lack random ticket_age_add * CVE-2022-30630: golang: io/fs: stack exhaustion in G...
Red Hat Advanced Cluster Management for Kubernetes 2.6.3 General Availability release images, which provide security updates, fix bugs, and update container images. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand function * CVE-2022-41912: crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements
Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.
Openshift Logging Bug Fix Release (5.3.14) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-42003: jackson-databind: deep wrapper array nesting wrt UNWRAP_SINGLE_VALUE_ARRAYS * CVE-2022-42004: jackson-databind: use of deeply nested arrays
Red Hat Security Advisory 2022-8781-01 - Logging Subsystem for Red Hat OpenShift has a security update. Issues addressed include a denial of service vulnerability.
Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...
Red Hat Security Advisory 2022-8194-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, denial of service, and out of bounds read vulnerabilities.
An update for libtiff is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-0561: libtiff: Denial of Service via crafted TIFF file * CVE-2022-0562: libtiff: Null source pointer lead to Denial of Service via crafted TIFF file * CVE-2022-0865: libtiff: reachable assertion * CVE-2022-0891: libtiff: heap buffer overflow in extractImageSection * CVE-2022-0908: tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNor...
Red Hat Security Advisory 2022-7585-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, denial of service, and out of bounds read vulnerabilities.
Ubuntu Security Notice 5619-1 - It was discovered that LibTIFF was not properly performing the calculation of data that would eventually be used as a reference for bound-checking operations. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. This issue only affected Ubuntu 18.04 LTS. It was discovered that LibTIFF was not properly terminating a function execution when processing incorrect data. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. This issue only affected Ubuntu 18.04 LTS.
Ubuntu Security Notice 5523-2 - USN-5523-1 fixed several vulnerabilities in LibTIFF. This update provides the fixes for CVE-2022-0907, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924 and CVE-2022-22844 for Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 5523-2 - USN-5523-1 fixed several vulnerabilities in LibTIFF. This update provides the fixes for CVE-2022-0907, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924 and CVE-2022-22844 for Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 5523-2 - USN-5523-1 fixed several vulnerabilities in LibTIFF. This update provides the fixes for CVE-2022-0907, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924 and CVE-2022-22844 for Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 5523-2 - USN-5523-1 fixed several vulnerabilities in LibTIFF. This update provides the fixes for CVE-2022-0907, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924 and CVE-2022-22844 for Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service.
A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.
The libtiff-4.0.3-35.amzn2.0.1 package for LibTIFF on Amazon Linux 2 allows attackers to cause a denial of service (application crash), a different vulnerability than CVE-2022-0562. When processing a malicious TIFF file, an invalid range may be passed as an argument to the memset() function within TIFFFetchStripThing() in tif_dirread.c. This will cause TIFFFetchStripThing() to segfault after use of an uninitialized resource.
Ubuntu Security Notice 5523-1 - It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service. It was discovered that LibTIFF was not properly performing checks to avoid division calculations where the denominator value was zero, which could lead to an undefined behavior situation via a specially crafted file. An attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 5523-1 - It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service. It was discovered that LibTIFF was not properly performing checks to avoid division calculations where the denominator value was zero, which could lead to an undefined behavior situation via a specially crafted file. An attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 5523-1 - It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service. It was discovered that LibTIFF was not properly performing checks to avoid division calculations where the denominator value was zero, which could lead to an undefined behavior situation via a specially crafted file. An attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 5523-1 - It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service. It was discovered that LibTIFF was not properly performing checks to avoid division calculations where the denominator value was zero, which could lead to an undefined behavior situation via a specially crafted file. An attacker could possibly use this issue to cause a denial of service.
Implemented protections on AWS credentials that were not properly protected.
Implemented protections on AWS credentials that were not properly protected.
Implemented protections on AWS credentials that were not properly protected.
Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.
Ubuntu Security Notice 5421-1 - It was discovered that LibTIFF incorrectly handled certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service. This issue only affects Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. Chintan Shah discovered that LibTIFF incorrectly handled memory when handling certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code.
Ubuntu Security Notice 5421-1 - It was discovered that LibTIFF incorrectly handled certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service. This issue only affects Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. Chintan Shah discovered that LibTIFF incorrectly handled memory when handling certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code.
Ubuntu Security Notice 5421-1 - It was discovered that LibTIFF incorrectly handled certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service. This issue only affects Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. Chintan Shah discovered that LibTIFF incorrectly handled memory when handling certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code.
Ubuntu Security Notice 5421-1 - It was discovered that LibTIFF incorrectly handled certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service. This issue only affects Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. Chintan Shah discovered that LibTIFF incorrectly handled memory when handling certain images. An attacker could possibly use this issue to cause a crash, resulting in a denial of service, or possibly execute arbitrary code.
Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 408976c4.
Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF file.
Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f8d0f9aa.
A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact
Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 5e180045.
Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.
LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field.