UbuntuUpdates.org

Package "libtiff5"

Name: libtiff5

Description:

Tag Image File Format (TIFF) library

Latest version: 4.3.0-6ubuntu0.8
Release: jammy (22.04)
Level: updates
Repository: main
Head package: tiff
Homepage: https://libtiff.gitlab.io/libtiff/

Links


Download "libtiff5"


Other versions of "libtiff5" in Jammy

Repository Area Version
base main 4.3.0-6
security main 4.3.0-6ubuntu0.8

Changelog

Version: 4.3.0-6ubuntu0.3 2022-12-01 19:07:23 UTC

  tiff (4.3.0-6ubuntu0.3) jammy-security; urgency=medium

  * SECURITY UPDATE: unsigned integer overflow
    - debian/patches/CVE-2022-3970.patch: adds size_t type casts in the
      TIFFReadRGBATile function in libtiff/tif_getimage.c.
    - CVE-2022-3970

 -- David Fernandez Gonzalez <email address hidden> Thu, 01 Dec 2022 10:12:53 +0100

Source diff to previous version
CVE-2022-3970 A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getim

Version: 4.3.0-6ubuntu0.2 2022-11-08 06:07:33 UTC

  tiff (4.3.0-6ubuntu0.2) jammy-security; urgency=medium

  * SECURITY UPDATE: out-of-bound read/write in tiffcrop
    - debian/patches/CVE-2022-2867_2868_2869.patch: Fix heap-buffer-overflow by
      correcting uint32_t underflow
    - CVE-2022-2867
    - CVE-2022-2868
    - CVE-2022-2869
  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2022-3570_3598.patch: increases buffer sizes for
      subroutines in tools/tiffcrop.c.
    - CVE-2022-3570
    - CVE-2022-3598
  * SECURITY UPDATE: out-of-bound write in tiffcrop
    - debian/patches/CVE-2022-3599.patch: Revised handling of TIFFTAG_INKNAMES
      and related TIFFTAG_NUMBEROFINKS value
    - CVE-2022-3599
  * SECURITY UPDATE: stack overflow in _TIFFVGetField
    - debian/patches/CVE-2022-34526.patch: Add _TIFFCheckFieldIsValidForCodec()
      return FALSE when passed a codec-specific tag and the codec is not
      configured
    - CVE-2022-34526

 -- Nishit Majithia <email address hidden> Wed, 02 Nov 2022 13:55:08 +0530

Source diff to previous version
CVE-2022-2867 libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcro
CVE-2022-2868 libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is ab
CVE-2022-2869 libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker wh
CVE-2022-3570 Multiple heap buffer overflows in tiffcrop.c utility in libtiff library Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory acces
CVE-2022-3598 LibTIFF 4.4.0 has an out-of-bounds write in extractContigSamplesShifted24bits in tools/tiffcrop.c:3604, allowing attackers to cause a denial-of-servi
CVE-2022-3599 LibTIFF 4.4.0 has an out-of-bounds read in writeSingleSection in tools/tiffcrop.c:7345, allowing attackers to cause a denial-of-service via a crafted
CVE-2022-34526 A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service

Version: 4.3.0-6ubuntu0.1 2022-09-20 13:07:14 UTC

  tiff (4.3.0-6ubuntu0.1) jammy-security; urgency=medium

  * SECURITY UPDATE: buffer overflow issue in tiffinfo tool
    - debian/patches/CVE-2022-1354.patch: TIFFReadDirectory: fix OJPEG hack
    - CVE-2022-1354
  * SECURITY UPDATE: buffer overflow issue in tiffcp tool
    - debian/patches/CVE-2022-1355.patch: tiffcp: avoid buffer overflow in
      "mode" string.
    - CVE-2022-1355
  * SECURITY UPDATE: Divide By Zero error in tiffcrop
    - debian/patches/CVE-2022-2056_2057_2058.patch: fix the FPE in tiffcrop
    - CVE-2022-2056
    - CVE-2022-2057
    - CVE-2022-2058

 -- Nishit Majithia <email address hidden> Fri, 19 Sep 2022 19:24:29 +0530

CVE-2022-1354 A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TI
CVE-2022-1355 A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiff
CVE-2022-2056 Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libti
CVE-2022-2057 Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libti
CVE-2022-2058 Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libti



About   -   Send Feedback to @ubuntu_updates