-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0628
                    USN-5841-1: LibTIFF vulnerabilities
                              3 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LibTIFF
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-48281 CVE-2022-3970 CVE-2020-35524
                   CVE-2020-35523 CVE-2019-17546 CVE-2019-14973

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5841-1

Comment: CVSS (Max):  8.8 CVE-2022-3970 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5841-1: LibTIFF vulnerabilities

2 February 2023

Several security issues were fixed in LibTIFF.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o tiff - Tag Image File Format (TIFF) library

Details

It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a
specially crafted image, a remote attacker could crash the application,
leading to a denial of service, or possibly execute arbitrary code with
user privileges. This issue was only fixed in Ubuntu 14.04 ESM.
( CVE-2019-14973 , CVE-2019-17546 , CVE-2020-35523 , CVE-2020-35524 ,
CVE-2022-3970 )

It was discovered that LibTIFF was incorrectly acessing a data structure
when processing data with the tiffcrop tool, which could lead to a heap
buffer overflow. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. ( CVE-2022-48281 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o libtiff5 - 4.0.6-1ubuntu0.8+esm9
    Available with Ubuntu Pro
  o libtiff-tools - 4.0.6-1ubuntu0.8+esm9
    Available with Ubuntu Pro

Ubuntu 14.04

  o libtiff5 - 4.0.3-7ubuntu0.11+esm6
    Available with Ubuntu Pro
  o libtiff-tools - 4.0.3-7ubuntu0.11+esm6
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-14973
  o CVE-2020-35524
  o CVE-2019-17546
  o CVE-2022-48281
  o CVE-2020-35523
  o CVE-2022-3970

Related notices

  o USN-4158-1 : libtiff-tools, libtiff5-dev, libtiffxx5, libtiff-dev,
    libtiff-opengl, tiff, libtiff-doc, libtiff5
  o USN-4755-1 : libtiff-tools, libtiff5-dev, libtiffxx5, libtiff-dev,
    libtiff-opengl, tiff, libtiff-doc, libtiff5
  o USN-5743-1 : libtiff-tools, libtiff5-dev, libtiffxx5, libtiff-opengl, tiff,
    libtiff-doc, libtiff5
  o USN-5743-2 : libtiff-tools, libtiff5-dev, libtiffxx5, libtiff-dev,
    libtiff-opengl, tiff, libtiff-doc, libtiff5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=pU8D
-----END PGP SIGNATURE-----