what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6512-1

Ubuntu Security Notice USN-6512-1
Posted Nov 25, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6512-1 - It was discovered that LibTIFF could be made to run into an infinite loop. If a user or an automated system were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. It was discovered that LibTIFF could be made leak memory. If a user or an automated system were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2022-40090, CVE-2023-3576
SHA-256 | 58e70d63d5865b09d6111700a164e09413e70586ccfc4563b147adaebf0aa95e

Ubuntu Security Notice USN-6512-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6512-1
November 23, 2023

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in LibTIFF.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF could be made to run into an infinite loop.
If a user or an automated system were tricked into opening a specially
crafted image file, an attacker could possibly use this issue to cause a
denial of service. (CVE-2022-40090)

It was discovered that LibTIFF could be made leak memory. If a user or an
automated system were tricked into opening a specially crafted image file,
an attacker could possibly use this issue to cause a denial of service.
(CVE-2023-3576)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
libtiff-tools 4.3.0-6ubuntu0.7
libtiff5 4.3.0-6ubuntu0.7

Ubuntu 20.04 LTS:
libtiff-tools 4.1.0+git191117-2ubuntu0.20.04.11
libtiff5 4.1.0+git191117-2ubuntu0.20.04.11

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.9-5ubuntu0.10+esm4
libtiff5 4.0.9-5ubuntu0.10+esm4

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.6-1ubuntu0.8+esm14
libtiff5 4.0.6-1ubuntu0.8+esm14

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.3-7ubuntu0.11+esm11
libtiff5 4.0.3-7ubuntu0.11+esm11

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6512-1
CVE-2022-40090, CVE-2023-3576

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.3.0-6ubuntu0.7
https://launchpad.net/ubuntu/+source/tiff/4.1.0+git191117-2ubuntu0.20.04.11

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close