Advisories ยป MGASA-2022-0410

Updated libtiff packages fix security vulnerability

Publication date: 08 Nov 2022
Modification date: 08 Nov 2022
Type: security
Affected Mageia releases : 8
CVE: CVE-2022-2519 , CVE-2022-2520 , CVE-2022-2521 , CVE-2022-3570 , CVE-2022-3598

Description

There is a double free or corruption in rotateImage() at tiffcrop.c:8839
found in libtiff 4.4.0rc1. (CVE-2022-2519)

A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail
in rotateImage() at tiffcrop.c:8621 that can cause program crash when
reading a crafted input. (CVE-2022-2520)

It was found in libtiff 4.4.0rc1 that there is an invalid pointer free
operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that
can cause a program crash and denial of service while processing crafted
input. (CVE-2022-2521)

Multiple heap buffer overflows in tiffcrop.c utility in libtiff library
Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory
access via crafted TIFF image file which could result into application
crash, potential information disclosure or any other context-dependent
impact. (CVE-2022-3570)

LibTIFF 4.4.0 has an out-of-bounds write in
extractContigSamplesShifted24bits in tools/tiffcrop.c:3604, allowing
attackers to cause a denial-of-service via a crafted tiff file.
(CVE-2022-3598)
                

References

SRPMS

8/core