All Vulnerability Reports

USN-4755-1: LibTIFF vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

CVEs contained in this USN include: CVE-2020-35524, CVE-2020-35523

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Tanzu Greenplum for Kubernetes
    • All versions prior to 2.0.0
  • Isolation Segment
    • 2.7.x versions prior to 2.7.31
    • 2.8.x versions prior to 2.8.25
    • 2.9.x versions prior to 2.9.19
    • 2.10.x versions prior to 2.10.11
  • Operations Manager
    • 2.7.x versions prior to 2.7.25
    • 2.8.x versions prior to 2.8.16
    • 2.9.x versions prior to 2.9.12
    • 2.10.x versions prior to 2.10.3
  • VMware Tanzu Application Service for VMs
    • 2.7.x versions prior to 2.7.32
    • 2.8.x versions prior to 2.8.26
    • 2.9.x versions prior to 2.9.20
    • 2.10.x versions prior to 2.10.12

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. It is recommended to upgrade the affected Cloud Foundry components listed here if applicable. Upgrade VMware Tanzu products that use earlier versions of CF components to new Tanzu releases using new versions linked above. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Tanzu Greenplum for Kubernetes
    • 2.0.0
  • Isolation Segment
    • 2.7.31
    • 2.8.25
    • 2.9.19
    • 2.10.11
  • Operations Manager
    • 2.7.25
    • 2.8.16
    • 2.9.12
    • 2.10.3
  • VMware Tanzu Application Service for VMs
    • 2.7.32
    • 2.8.26
    • 2.9.20
    • 2.10.12
    • 2.11.0

References

History

2021-04-16: Initial vulnerability report published.