Debian DSA-5333-1 : tiff - security update

high Nessus Plugin ID 170770

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5333 advisory.

- A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service. (CVE-2022-1354)

- A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service. (CVE-2022-1355)

- LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa. (CVE-2022-1622)

- LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa. (CVE-2022-1623)

- Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.
(CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)

- There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1 (CVE-2022-2519)

- A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted input. (CVE-2022-2520)

- It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input. (CVE-2022-2521)

- libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further exploitation. (CVE-2022-2867)

- libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop. (CVE-2022-2868)

- libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this flaw could cause a crash or potentially further exploitation. (CVE-2022-2869)

- LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 48d6ece8. (CVE-2022-2953)

- A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the tiffsplit or tiffcrop utilities. (CVE-2022-34526)

- Multiple heap buffer overflows in tiffcrop.c utility in libtiff library Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact (CVE-2022-3570)

- LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6826, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7191.
(CVE-2022-3597)

- LibTIFF 4.4.0 has an out-of-bounds read in writeSingleSection in tools/tiffcrop.c:7345, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit e8131125. (CVE-2022-3599)

- LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6860, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7191.
(CVE-2022-3627)

- A vulnerability, which was classified as critical, was found in Linux Kernel. This affects the function
__mtk_ppe_check_skb of the file drivers/net/ethernet/mediatek/mtk_ppe.c of the component Ethernet Handler.
The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211935. (CVE-2022-3636)

- processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., WRITE of size 307203) via a crafted TIFF image. (CVE-2022-48281)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the tiff packages.

For the stable distribution (bullseye), these problems have been fixed in version 4.2.0-1+deb11u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1011160

https://security-tracker.debian.org/tracker/source-package/tiff

https://www.debian.org/security/2023/dsa-5333

https://security-tracker.debian.org/tracker/CVE-2022-1354

https://security-tracker.debian.org/tracker/CVE-2022-1355

https://security-tracker.debian.org/tracker/CVE-2022-1622

https://security-tracker.debian.org/tracker/CVE-2022-1623

https://security-tracker.debian.org/tracker/CVE-2022-2056

https://security-tracker.debian.org/tracker/CVE-2022-2057

https://security-tracker.debian.org/tracker/CVE-2022-2058

https://security-tracker.debian.org/tracker/CVE-2022-2519

https://security-tracker.debian.org/tracker/CVE-2022-2520

https://security-tracker.debian.org/tracker/CVE-2022-2521

https://security-tracker.debian.org/tracker/CVE-2022-2867

https://security-tracker.debian.org/tracker/CVE-2022-2868

https://security-tracker.debian.org/tracker/CVE-2022-2869

https://security-tracker.debian.org/tracker/CVE-2022-2953

https://security-tracker.debian.org/tracker/CVE-2022-34526

https://security-tracker.debian.org/tracker/CVE-2022-3570

https://security-tracker.debian.org/tracker/CVE-2022-3597

https://security-tracker.debian.org/tracker/CVE-2022-3599

https://security-tracker.debian.org/tracker/CVE-2022-3627

https://security-tracker.debian.org/tracker/CVE-2022-3636

https://security-tracker.debian.org/tracker/CVE-2022-48281

https://packages.debian.org/source/bullseye/tiff

Plugin Details

Severity: High

ID: 170770

File Name: debian_DSA-5333.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/29/2023

Updated: 9/5/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-2058

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-3636

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libtiff-dev, p-cpe:/a:debian:debian_linux:libtiff-doc, p-cpe:/a:debian:debian_linux:libtiff-opengl, p-cpe:/a:debian:debian_linux:libtiff-tools, p-cpe:/a:debian:debian_linux:libtiff5, p-cpe:/a:debian:debian_linux:libtiff5-dev, p-cpe:/a:debian:debian_linux:libtiffxx5, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/29/2023

Vulnerability Publication Date: 5/11/2022

Reference Information

CVE: CVE-2022-1354, CVE-2022-1355, CVE-2022-1622, CVE-2022-1623, CVE-2022-2056, CVE-2022-2057, CVE-2022-2058, CVE-2022-2519, CVE-2022-2520, CVE-2022-2521, CVE-2022-2867, CVE-2022-2868, CVE-2022-2869, CVE-2022-2953, CVE-2022-34526, CVE-2022-3570, CVE-2022-3597, CVE-2022-3599, CVE-2022-3627, CVE-2022-3636, CVE-2022-48281