All Vulnerability Reports

USN-5523-1: LibTIFF vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04

Description

It was discovered that LibTIFF was not properly performing checks to guarantee that allocated memory space existed, which could lead to a NULL pointer dereference via a specially crafted file. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0907, CVE-2022-0908) It was discovered that LibTIFF was not properly performing checks to avoid division calculations where the denominator value was zero, which could lead to an undefined behavior situation via a specially crafted file. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0909) It was discovered that LibTIFF was not properly performing bounds checks, which could lead to an out-of-bounds read via a specially crafted file. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. (CVE-2022-0924) It was discovered that LibTIFF was not properly performing the calculation of data that would eventually be used as a reference for bounds checking operations, which could lead to an out-of-bounds read via a specially crafted file. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. (CVE-2020-19131) It was discovered that LibTIFF was not properly terminating a function execution when processing incorrect data, which could lead to an out-of-bounds read via a specially crafted file. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. (CVE-2020-19144) It was discovered that LibTIFF was not properly performing checks when setting the value for data later used as reference during memory access, which could lead to an out-of-bounds read via a specially crafted file. An attacker could possibly use this issue to cause a denial of service or to expose sensitive information. (CVE-2022-22844) Update Instructions: Run `sudo ua fix USN-5523-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libtiff-opengl - 4.0.6-1ubuntu0.8+esm2 libtiff-tools - 4.0.6-1ubuntu0.8+esm2 libtiff5-dev - 4.0.6-1ubuntu0.8+esm2 libtiff5 - 4.0.6-1ubuntu0.8+esm2 libtiffxx5 - 4.0.6-1ubuntu0.8+esm2 libtiff-doc - 4.0.6-1ubuntu0.8+esm2 Available with UA Infra or UA Desktop: https://ubuntu.com/advantage

CVEs contained in this USN include: CVE-2020-19131, CVE-2020-19144, CVE-2022-0907, CVE-2022-0908, CVE-2022-0909, CVE-2022-0924, CVE-2022-22844

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Tanzu Greenplum for Kubernetes
    • All versions prior to 2.0.0
  • Operations Manager
    • 2.7.x versions prior to 2.7.25
    • 2.8.x versions prior to 2.8.16
    • 2.9.x versions prior to 2.9.12
    • 2.10.x versions prior to 2.10.3

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Tanzu Greenplum for Kubernetes
    • 2.0.0
  • Operations Manager
    • 2.7.25
    • 2.8.16
    • 2.9.12
    • 2.10.3

References

History

2022-12-08: Initial vulnerability report published.