[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3278-1] tiff security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3278-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Sylvain Beucler
January 20, 2023                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : tiff
Version        : 4.1.0+git191117-2~deb10u5
CVE ID         : CVE-2022-1354 CVE-2022-1355 CVE-2022-2056 CVE-2022-2057 
                 CVE-2022-2058 CVE-2022-2867 CVE-2022-2868 CVE-2022-2869 
                 CVE-2022-3570 CVE-2022-3597 CVE-2022-3598 CVE-2022-3599 
                 CVE-2022-3626 CVE-2022-3627 CVE-2022-3970 CVE-2022-34526
Debian Bug     : 1011160 1014494 1022555 1024737

Multiple vulnerabilities were found in tiff, a library and tools
providing support for the Tag Image File Format (TIFF), leading to
denial of service (DoS) and possibly local code execution.

CVE-2022-1354

    A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in
    TIFFReadRawDataStriped() function. This flaw allows an attacker to
    pass a crafted TIFF file to the tiffinfo tool, triggering a heap
    buffer overflow issue and causing a crash that leads to a denial
    of service.

CVE-2022-1355

    A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in
    main() function. This flaw allows an attacker to pass a crafted
    TIFF file to the tiffcp tool, triggering a stack buffer overflow
    issue, possibly corrupting the memory, and causing a crash that
    leads to a denial of service.

CVE-2022-2056, CVE-2022-2057, CVE-2022-2058

    Divide By Zero error in tiffcrop allows attackers to cause a
    denial-of-service via a crafted tiff file.

CVE-2022-2867, CVE-2022-2868, CVE-2022-2869

    libtiff's tiffcrop utility has underflow and input validation flaw
    that can lead to out of bounds read and write. An attacker who
    supplies a crafted file to tiffcrop (likely via tricking a user to
    run tiffcrop on it with certain parameters) could cause a crash or
    in some cases, further exploitation.

CVE-2022-3570, CVE-2022-3598

    Multiple heap buffer overflows in tiffcrop.c utility in libtiff
    allows attacker to trigger unsafe or out of bounds memory access
    via crafted TIFF image file which could result into application
    crash, potential information disclosure or any other
    context-dependent impact.

CVE-2022-3597, CVE-2022-3626, CVE-2022-3627

    Out-of-bounds write, allowing attackers to cause a
    denial-of-service via a crafted tiff file.

CVE-2022-3599

    Out-of-bounds read in writeSingleSection in tools/tiffcrop.c,
    allowing attackers to cause a denial-of-service via a crafted tiff
    file.

CVE-2022-3970

    Affects the function TIFFReadRGBATileExt of the file
    libtiff/tif_getimage.c. The manipulation leads to integer
    overflow.

CVE-2022-34526

    A stack overflow was discovered in the _TIFFVGetField function of
    Tiffsplit. This vulnerability allows attackers to cause a Denial
    of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit"
    or "tiffcrop" utilities.

For Debian 10 buster, these problems have been fixed in version
4.1.0+git191117-2~deb10u5.

We recommend that you upgrade your tiff packages.

For the detailed security status of tiff please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tiff

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
-----BEGIN PGP SIGNATURE-----
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=YDjK
-----END PGP SIGNATURE-----


Reply to: