Lucene search

K
osvGoogleOSV:RLSA-2022:7585
HistoryNov 08, 2022 - 6:23 a.m.

Moderate: libtiff security update

2022-11-0806:23:40
Google
osv.dev
4
libtiff
security update
cve-2022-0561
cve-2022-0562
cve-2022-0865
cve-2022-0924
cve-2022-1355
cve-2022-22844
cve-2022-0891
cve-2022-0908
cve-2022-0909
rocky linux 8.7 release notes

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

6.9 Medium

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.8%

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: Denial of Service via crafted TIFF file (CVE-2022-0561)

  • libtiff: Null source pointer lead to Denial of Service via crafted TIFF file (CVE-2022-0562)

  • libtiff: reachable assertion (CVE-2022-0865)

  • libtiff: Out-of-bounds Read error in tiffcp (CVE-2022-0924)

  • libtiff: stack-buffer-overflow in tiffcp.c in main() (CVE-2022-1355)

  • libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c (CVE-2022-22844)

  • libtiff: heap buffer overflow in extractImageSection (CVE-2022-0891)

  • tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c (CVE-2022-0908)

  • tiff: Divide By Zero error in tiffcrop (CVE-2022-0909)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

6.9 Medium

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.8%