-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4659
                    USN-5619-1: LibTIFF vulnerabilities
                             21 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LibTIFF
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2058 CVE-2022-2057 CVE-2022-2056
                   CVE-2022-1355 CVE-2022-1354 CVE-2020-19144
                   CVE-2020-19131  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5619-1

Comment: CVSS (Max):  7.5 CVE-2020-19131 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5619-1: LibTIFF vulnerabilities
20 September 2022

Several security issues were fixed in LibTIFF.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o tiff - Tag Image File Format (TIFF) library

Details

It was discovered that LibTIFF was not properly performing the calculation
of data that would eventually be used as a reference for bound-checking
operations. An attacker could possibly use this issue to cause a denial of
service or to expose sensitive information. This issue only affected Ubuntu
18.04 LTS. ( CVE-2020-19131 )

It was discovered that LibTIFF was not properly terminating a function
execution when processing incorrect data. An attacker could possibly use
this issue to cause a denial of service or to expose sensitive information.
This issue only affected Ubuntu 18.04 LTS. ( CVE-2020-19144 )

It was discovered that LibTIFF did not properly manage memory under certain
circumstances. If a user were tricked into opening a specially crafted TIFF
file using tiffinfo tool, an attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. ( CVE-2022-1354 )

It was discovered that LibTIFF did not properly manage memory under certain
circumstances. If a user were tricked into opening a specially crafted TIFF
file using tiffcp tool, an attacker could possibly use this issue to
cause a denial of service. ( CVE-2022-1355 )

It was discovered that LibTIFF was not properly performing checks to avoid
division calculations where the denominator value was zero, which could
lead to an undefined behaviour situation via a specially crafted file. An
attacker could possibly use this issue to cause a denial of service.
( CVE-2022-2056 , CVE-2022-2057 , CVE-2022-2058 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o libtiff-opengl - 4.3.0-6ubuntu0.1
  o libtiffxx5 - 4.3.0-6ubuntu0.1
  o libtiff5 - 4.3.0-6ubuntu0.1
  o libtiff-tools - 4.3.0-6ubuntu0.1

Ubuntu 20.04

  o libtiff-opengl - 4.1.0+git191117-2ubuntu0.20.04.5
  o libtiffxx5 - 4.1.0+git191117-2ubuntu0.20.04.5
  o libtiff5 - 4.1.0+git191117-2ubuntu0.20.04.5
  o libtiff-tools - 4.1.0+git191117-2ubuntu0.20.04.5

Ubuntu 18.04

  o libtiff-opengl - 4.0.9-5ubuntu0.7
  o libtiffxx5 - 4.0.9-5ubuntu0.7
  o libtiff5 - 4.0.9-5ubuntu0.7
  o libtiff-tools - 4.0.9-5ubuntu0.7

Ubuntu 16.04

  o libtiff-opengl - 4.0.6-1ubuntu0.8+esm4
    Available with UA Infra or UA Desktop
  o libtiffxx5 - 4.0.6-1ubuntu0.8+esm4
    Available with UA Infra or UA Desktop
  o libtiff5 - 4.0.6-1ubuntu0.8+esm4
    Available with UA Infra or UA Desktop
  o libtiff-tools - 4.0.6-1ubuntu0.8+esm4
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o libtiff-opengl - 4.0.3-7ubuntu0.11+esm4
    Available with UA Infra or UA Desktop
  o libtiffxx5 - 4.0.3-7ubuntu0.11+esm4
    Available with UA Infra or UA Desktop
  o libtiff5 - 4.0.3-7ubuntu0.11+esm4
    Available with UA Infra or UA Desktop
  o libtiff-tools - 4.0.3-7ubuntu0.11+esm4
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2020-19144
  o CVE-2022-1354
  o CVE-2022-2056
  o CVE-2022-2058
  o CVE-2022-2057
  o CVE-2020-19131
  o CVE-2022-1355

Related notices

  o USN-5523-1 : libtiff5-dev, libtiff5-alt-dev, libtiff-tools, libtiff4-dev,
    tiff, libtiff-doc, libtiffxx5, libtiff-opengl, libtiff5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=sluc
-----END PGP SIGNATURE-----