Risk | High |
Patch available | YES |
Number of vulnerabilities | 7 |
CVE-ID | CVE-2020-19131 CVE-2020-19144 CVE-2022-1354 CVE-2022-1355 CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 |
CWE-ID | CWE-119 CWE-122 CWE-369 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system libtiff-tools (Ubuntu package) Operating systems & Components / Operating system package or component libtiff5 (Ubuntu package) Operating systems & Components / Operating system package or component libtiffxx5 (Ubuntu package) Operating systems & Components / Operating system package or component libtiff-opengl (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU63910
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2020-19131
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service attack.
The vulnerability exists due to a boundary error in the invertImage() function in the tiffcrop component. A remote attacker can pass a specially crafted file to the application and perform a denial of service attack.
MitigationUpdate the affected package tiff to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 22.04
libtiff-tools (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiffxx5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff-opengl (Ubuntu package): before 4.0.9-5ubuntu0.7
CPE2.3https://ubuntu.com/security/notices/USN-5619-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65438
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2020-19144
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing files within the _TIFFmemcpy() funtion in "tif_unix.c". A remote attacker can create a specially crafted image file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package tiff to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 22.04
libtiff-tools (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiffxx5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff-opengl (Ubuntu package): before 4.0.9-5ubuntu0.7
CPE2.3https://ubuntu.com/security/notices/USN-5619-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67498
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-1354
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within the TIFFReadRawDataStriped() function in tiffinfo.c. A remote attacker can pass specially crafted TIFF file to the application that is using the affected library, trigger a heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package tiff to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 22.04
libtiff-tools (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiffxx5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff-opengl (Ubuntu package): before 4.0.9-5ubuntu0.7
CPE2.3https://ubuntu.com/security/notices/USN-5619-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU67497
Risk: High
CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2022-1355
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error within tiffcp.c when processing TIFF files. A remote attacker can pass specially crafted TIFF file to the application that is using the affected library, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package tiff to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 22.04
libtiff-tools (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiffxx5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff-opengl (Ubuntu package): before 4.0.9-5ubuntu0.7
CPE2.3https://ubuntu.com/security/notices/USN-5619-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65440
Risk: Low
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-2056
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The
vulnerability exists due to a division by zero error when parsing TIFF
files in tiffcrop. A remote attacker can trick the victim to open a specially
crafted file and crash the affected application.
Update the affected package tiff to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 22.04
libtiff-tools (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiffxx5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff-opengl (Ubuntu package): before 4.0.9-5ubuntu0.7
CPE2.3https://ubuntu.com/security/notices/USN-5619-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65441
Risk: Low
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-2057
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error when parsing TIFF files in tiffcrop. A remote attacker can trick the victim to open a specially crafted file and crash the affected application. MitigationUpdate the affected package tiff to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 22.04
libtiff-tools (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiffxx5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff-opengl (Ubuntu package): before 4.0.9-5ubuntu0.7
CPE2.3https://ubuntu.com/security/notices/USN-5619-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65439
Risk: Low
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2022-2058
CWE-ID:
CWE-369 - Divide By Zero
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a division by zero error when parsing TIFF files in tiffcrop. A remote attacker can trick the victim to open a specially crafted file and crash the affected application.
Update the affected package tiff to the latest version.
Vulnerable software versionsUbuntu: 14.04 - 22.04
libtiff-tools (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiffxx5 (Ubuntu package): before 4.0.9-5ubuntu0.7
libtiff-opengl (Ubuntu package): before 4.0.9-5ubuntu0.7
CPE2.3https://ubuntu.com/security/notices/USN-5619-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.