tiff: CVE-2022-3627 CVE-2022-3626 CVE-2022-3599 CVE-2022-3598 CVE-2022-3597 CVE-2022-3570

Related Vulnerabilities: CVE-2022-3627   CVE-2022-3626   CVE-2022-3599   CVE-2022-3598   CVE-2022-3597   CVE-2022-3570  

Debian Bug report logs - #1022555
tiff: CVE-2022-3627 CVE-2022-3626 CVE-2022-3599 CVE-2022-3598 CVE-2022-3597 CVE-2022-3570

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Sun, 23 Oct 2022 19:54:02 UTC

Severity: grave

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Laszlo Boszormenyi (GCS) <gcs@debian.org>:
Bug#1022555; Package src:tiff. (Sun, 23 Oct 2022 19:54:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Laszlo Boszormenyi (GCS) <gcs@debian.org>. (Sun, 23 Oct 2022 19:54:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: tiff: CVE-2022-3627 CVE-2022-3626 CVE-2022-3599 CVE-2022-3598 CVE-2022-3597 CVE-2022-3570
Date: Sun, 23 Oct 2022 21:51:06 +0200
Source: tiff
X-Debbugs-CC: team@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerabilities were published for tiff.

CVE-2022-3627[0]:
| LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in
| libtiff/tif_unix.c:346 when called from extractImageSection,
| tools/tiffcrop.c:6860, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit 236b7191.

https://gitlab.com/libtiff/libtiff/-/commit/236b7191f04c60d09ee836ae13b50f812c841047
https://gitlab.com/libtiff/libtiff/-/issues/411

CVE-2022-3626[1]:
| LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemset in
| libtiff/tif_unix.c:340 when called from processCropSelections,
| tools/tiffcrop.c:7619, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit 236b7191.

https://gitlab.com/libtiff/libtiff/-/commit/236b7191f04c60d09ee836ae13b50f812c841047
https://gitlab.com/libtiff/libtiff/-/issues/426

CVE-2022-3599[2]:
| LibTIFF 4.4.0 has an out-of-bounds read in writeSingleSection in
| tools/tiffcrop.c:7345, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit e8131125.

https://gitlab.com/libtiff/libtiff/-/commit/e813112545942107551433d61afd16ac094ff246
https://gitlab.com/libtiff/libtiff/-/issues/398

CVE-2022-3598[3]:
| LibTIFF 4.4.0 has an out-of-bounds write in
| extractContigSamplesShifted24bits in tools/tiffcrop.c:3604, allowing
| attackers to cause a denial-of-service via a crafted tiff file. For
| users that compile libtiff from sources, the fix is available with
| commit cfbb883b.

https://gitlab.com/libtiff/libtiff/-/commit/cfbb883bf6ea7bedcb04177cc4e52d304522fdff
https://gitlab.com/libtiff/libtiff/-/issues/435

CVE-2022-3597[4]:
| LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in
| libtiff/tif_unix.c:346 when called from extractImageSection,
| tools/tiffcrop.c:6826, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit 236b7191.

https://gitlab.com/libtiff/libtiff/-/commit/236b7191f04c60d09ee836ae13b50f812c841047
https://gitlab.com/libtiff/libtiff/-/issues/413

CVE-2022-3570[5]:
| Multiple heap buffer overflows in tiffcrop.c utility in libtiff
| library Version 4.4.0 allows attacker to trigger unsafe or out of
| bounds memory access via crafted TIFF image file which could result
| into application crash, potential information disclosure or any other
| context-dependent impact

https://gitlab.com/libtiff/libtiff/-/commit/bd94a9b383d8755a27b5a1bc27660b8ad10b094c
https://gitlab.com/libtiff/libtiff/-/issues/381
https://gitlab.com/libtiff/libtiff/-/issues/386

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-3627
    https://www.cve.org/CVERecord?id=CVE-2022-3627
[1] https://security-tracker.debian.org/tracker/CVE-2022-3626
    https://www.cve.org/CVERecord?id=CVE-2022-3626
[2] https://security-tracker.debian.org/tracker/CVE-2022-3599
    https://www.cve.org/CVERecord?id=CVE-2022-3599
[3] https://security-tracker.debian.org/tracker/CVE-2022-3598
    https://www.cve.org/CVERecord?id=CVE-2022-3598
[4] https://security-tracker.debian.org/tracker/CVE-2022-3597
    https://www.cve.org/CVERecord?id=CVE-2022-3597
[5] https://security-tracker.debian.org/tracker/CVE-2022-3570
    https://www.cve.org/CVERecord?id=CVE-2022-3570

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Mon, 24 Oct 2022 05:45:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Mon Oct 24 13:24:02 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.