All Vulnerability Reports

USN-5841-1: LibTIFF vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04

Description

It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges. This issue was only fixed in Ubuntu 14.04 ESM. (CVE-2019-14973, CVE-2019-17546, CVE-2020-35523, CVE-2020-35524, CVE-2022-3970) It was discovered that LibTIFF was incorrectly acessing a data structure when processing data with the tiffcrop tool, which could lead to a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-48281) Update Instructions: Run `sudo pro fix USN-5841-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libtiff-opengl - 4.0.6-1ubuntu0.8+esm9 libtiff-tools - 4.0.6-1ubuntu0.8+esm9 libtiff5-dev - 4.0.6-1ubuntu0.8+esm9 libtiff5 - 4.0.6-1ubuntu0.8+esm9 libtiffxx5 - 4.0.6-1ubuntu0.8+esm9 libtiff-doc - 4.0.6-1ubuntu0.8+esm9 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2020-35524, CVE-2020-35523, CVE-2019-14973, CVE-2019-17546, CVE-2022-3970, CVE-2022-48281

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Operations Manager
    • 2.7.x versions prior to 2.7.25
    • 2.8.x versions prior to 2.8.16
    • 2.9.x versions prior to 2.9.12
    • 2.10.x versions prior to 2.10.3

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Operations Manager
    • 2.7.25
    • 2.8.16
    • 2.9.12
    • 2.10.3

References

History

2023-05-22: Initial vulnerability report published.