UbuntuUpdates.org

Package "tiff"

Name: tiff

Description:

This package is just an umbrella for a group of other packages, it has no description.
Description samples from packages in group:

  • Tag Image File Format library (TIFF), development files
  • TIFF manipulation and conversion documentation
  • Tag Image File Format (TIFF) library
  • Tag Image File Format library (TIFF), development files (transitional package)

Latest version: 4.1.0+git191117-2ubuntu0.20.04.12
Release: focal (20.04)
Level: updates
Repository: main

Links



Other versions of "tiff" in Focal

Repository Area Version
base main 4.1.0+git191117-2build1
base universe 4.1.0+git191117-2build1
security main 4.1.0+git191117-2ubuntu0.20.04.12
security universe 4.1.0+git191117-2ubuntu0.20.04.12
updates universe 4.1.0+git191117-2ubuntu0.20.04.12

Packages in group

Deleted packages are displayed in grey.


Changelog

Version: 4.1.0+git191117-2ubuntu0.20.04.12 2024-02-19 21:06:59 UTC

  tiff (4.1.0+git191117-2ubuntu0.20.04.12) focal-security; urgency=medium

  * SECURITY UPDATE: heap based buffer overflow
    - debian/patches/CVE-2023-6228.patch: add check for codec configuration
      in tools/tiffcp.c.
    - CVE-2023-6228
  * SECURITY UPDATE: memory exhaustion
    - debian/patches/CVE-2023-6277-1.patch: add multiple checks for requested
      memory being greater than filesize in libtiff/tif_dirread.c.
    - debian/patches/CVE-2023-6277-2.patch: add an extra check for above
      condition, to only do it for a defined large request in
      libtiff/tif_dirread.c.
    - debian/patches/CVE-2023-6277-3.patch: remove one of the checks in
      libtiff/tif_dirread.c.
    - debian/patches/CVE-2023-6277-4.patch: add the extra check, to only do
      it for a defined large request in more methods in libtiff/tif_dirread.c.
    - CVE-2023-6277
  * SECURITY UPDATE: segmentation fault
    - debian/patches/CVE-2023-52356.patch: add row and column check based
      on image sizes in libtiff/tif_getimage.c.
    - CVE-2023-52356

 -- Rodrigo Figueiredo Zaiden <email address hidden> Fri, 09 Feb 2024 16:43:26 -0300

Source diff to previous version
CVE-2023-6228 An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer ove
CVE-2023-6277 An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service vi
CVE-2023-52356 A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw a

Version: 4.1.0+git191117-2ubuntu0.20.04.11 2023-11-23 23:06:53 UTC

  tiff (4.1.0+git191117-2ubuntu0.20.04.11) focal-security; urgency=medium

  * SECURITY UPDATE: denial of service
    - debian/patches/CVE-2022-40090.patch: Improved IFD-Loop Handling.
    - CVE-2022-40090
  * SECURITY UPDATE: memory leak
    - debian/patches/CVE-2023-3576.patch: Fix memory leak in tiffcrop.c.
    - CVE-2023-3576

 -- Fabian Toepfer <email address hidden> Thu, 23 Nov 2023 14:41:23 +0100

Source diff to previous version
CVE-2022-40090 An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF file.
CVE-2023-3576 A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pa

Version: 4.1.0+git191117-2ubuntu0.20.04.10 2023-10-11 07:07:20 UTC

  tiff (4.1.0+git191117-2ubuntu0.20.04.10) focal-security; urgency=medium

  * SECURITY UPDATE: out-of-bound read
    - debian/patches/CVE-2023-1916.patch: Fix heap-buffer-overflow in
      function extractImageSection
    - CVE-2023-1916

 -- Nishit Majithia <email address hidden> Tue, 10 Oct 2023 15:58:04 +0530

Source diff to previous version
CVE-2023-1916 A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the ex

Version: 4.1.0+git191117-2ubuntu0.20.04.9 2023-08-15 23:07:02 UTC

  tiff (4.1.0+git191117-2ubuntu0.20.04.9) focal-security; urgency=medium

  * SECURITY UPDATE: heap-based buffer overflow
    - debian/patches/CVE-2022-48281.patch: correct simple copy paste error in
      tiffcrop.c.
    - CVE-2022-48281
  * SECURITY UPDATE: NULL pointer dereference
    - d/p/0001-countInkNamesString-fix-UndefinedBehaviorSanitizer-a.patch: Fix
      undefined behavior in tif_dir.c.
    - CVE-2023-2908
  * SECURITY UPDATE: NULL pointer dereference
    - d/p/0002-TIFFClose-avoid-NULL-pointer-dereferencing.-fix-515.patch: avoid
      NULL pointer dereferencing in tif_close.c.
    - CVE-2023-3316
  * SECURITY UPDATE: buffer overflow
    - d/p/0003-Consider-error-return-of-writeSelections.patch: Consider error
      return of writeSelections() in tiffcrop.c.
    - CVE-2023-3618
  * SECURITY UPDATE: heap-based buffer overflow
    - d/p/0004-tiffcrop-correctly-update-buffersize-after-rotateIma.patch:
      correctly update buffersize after rotateImage() and enlarge buffsize and
      check integer overflow within rotateImage() in tiffcrop.c.
    - CVE-2023-25433
  * SECURITY UPDATE: Use after free
    - d/p/0005-tiffcrop-Do-not-reuse-input-buffer-for-subsequent-im.patch: Do
      not reuse input buffer for subsequent images in tiffcrop.c.
    - CVE-2023-26965
  * SECURITY UPDATE: buffer overflow
    - d/p/0006-tif_luv-Check-and-correct-for-NaN-data-in-uv_encode.patch: Check
      and correct for NaN data in uv_encode() in tif_luv.c.
    - CVE-2023-26966
  * SECURITY UPDATE: Integer overflow
    - d/p/0007-tiffcp-fix-memory-corruption-overflow-on-hostile-ima.patch: fix
      memory corruption (overflow) in tiffcp.c.
    - CVE-2023-38288
  * SECURITY UPDATE: Integer overflow
    - d/p/0008-raw2tiff-fix-integer-overflow-and-bypass-of-the-chec.patch: fix
      integer overflow and bypass of the check in raw2tiff.c.
    - CVE-2023-38289

 -- Fabian Toepfer <email address hidden> Mon, 07 Aug 2023 19:14:34 +0200

Source diff to previous version
CVE-2022-48281 processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF
CVE-2023-2908 A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tif
CVE-2023-3618 A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in li
CVE-2023-25433 libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop
CVE-2023-26965 loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.
CVE-2023-26966 libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be b
CVE-2023-38288 libtiff: integer overflow in tiffcp.c
CVE-2023-38289 libtiff: potential integer overflow in raw2tiff.c

Version: 4.1.0+git191117-2ubuntu0.20.04.8 2023-03-06 18:06:56 UTC

  tiff (4.1.0+git191117-2ubuntu0.20.04.8) focal-security; urgency=medium

  * SECURITY UPDATE: out-of-bounds reads
    - debian/patches/CVE-2023-0795.patch: Amend rotateImage() not to toggle the
      input image width and length parameters when only cropped image sections
      are rotated in tiffcrop.c.
    - CVE-2023-0795
    - CVE-2023-0796
    - CVE-2023-0797
    - CVE-2023-0798
    - CVE-2023-0799
  * SECURITY UPDATE: out-of-bounds writes
    - debian/patches/CVE-2023-0800.patch: added check for assumption on
      composite images in tiffcrop.c.
    - CVE-2023-0800
    - CVE-2023-0801
    - CVE-2023-0802
    - CVE-2023-0803
    - CVE-2023-0804

 -- Fabian Toepfer <email address hidden> Fri, 03 Mar 2023 17:20:24 +0100

CVE-2023-0795 LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file
CVE-2023-0796 LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file
CVE-2023-0797 LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing a
CVE-2023-0798 LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file
CVE-2023-0799 LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file
CVE-2023-0800 LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff fil
CVE-2023-0801 LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing
CVE-2023-0802 LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff fil
CVE-2023-0803 LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff fil
CVE-2023-0804 LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff fil



About   -   Send Feedback to @ubuntu_updates