Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:0FA3CDF4B841AC5AB8524083A9D5B78B
HistoryDec 07, 2022 - 12:00 a.m.

USN-5714-1: LibTIFF vulnerabilities | Cloud Foundry

2022-12-0700:00:00
Cloud Foundry
www.cloudfoundry.org
20
libtiff
canonical ubuntu
vulnerabilities
denial of service
information disclosure
cloud foundry
security fixes

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

EPSS

0.006

Percentile

78.6%

Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

It was discovered that LibTIFF incorrectly handled certain memory operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to cause a denial of service. This issue only affected Ubuntu 22.10. (CVE-2022-2519, CVE-2022-2520, CVE-2022-2521, CVE-2022-2953) It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-2867, CVE-2022-2868, CVE-2022-2869) It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffsplit. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-34526) Chintan Shah discovered that LibTIFF incorrectly handled memory in certain conditions when using tiffcrop. An attacker could trick a user into processing a specially crafted image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3570) It was discovered that LibTIFF incorrectly handled memory in certain conditions when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff file and potentially use this issue to cause a denial of service. This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3598) It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. (CVE-2022-3599) It was discovered that LibTIFF did not properly perform bounds checking in certain operations when using tiffcrop. An attacker could trick a user into processing a specially crafted tiff image file and potentially use this issue to allow for information disclosure or to cause the application to crash. This issue only affected to Ubuntu 22.10. (CVE-2022-3626, CVE-2022-3627) Update Instructions: Run sudo pro fix USN-5714-1 to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: libtiff-opengl – 4.0.6-1ubuntu0.8+esm7 libtiff-tools – 4.0.6-1ubuntu0.8+esm7 libtiff5-dev – 4.0.6-1ubuntu0.8+esm7 libtiff5 – 4.0.6-1ubuntu0.8+esm7 libtiffxx5 – 4.0.6-1ubuntu0.8+esm7 libtiff-doc – 4.0.6-1ubuntu0.8+esm7 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2022-2867, CVE-2022-2868, CVE-2022-2869, CVE-2022-3570, CVE-2022-3598, CVE-2022-2519, CVE-2022-2520, CVE-2022-2521, CVE-2022-2953, CVE-2022-34526, CVE-2022-3599, CVE-2022-3626, CVE-2022-3627.

Affected Cloud Foundry Products and Versions

Severity is medium unless otherwise noted.

  • cflinuxfs3
    • All versions prior to 0.333.0
  • CF Deployment
    • All versions prior to 23.3.0

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:

  • cflinuxfs3
    • Upgrade all versions to 0.333.0 or greater
  • CF Deployment
    • Upgrade all versions to 23.3.0 or greater

References

History

2022-12-07: Initial vulnerability report published.

Affected configurations

Vulners
Node
cloudfoundrycflinuxfs3Range<0.333.0
OR
cloudfoundrycf-deploymentRange<23.3.0
VendorProductVersionCPE
cloudfoundrycflinuxfs3*cpe:2.3:a:cloudfoundry:cflinuxfs3:*:*:*:*:*:*:*:*
cloudfoundrycf-deployment*cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*

CVSS3

7.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

EPSS

0.006

Percentile

78.6%