Mailing List Archive

[ GLSA 202210-10 ] LibTIFF: Multiple Vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202210-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: LibTIFF: Multiple Vulnerabilities
Date: October 31, 2022
Bugs: #830981, #837560
ID: 202210-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in LibTIFF, the worst of which
could result in denial of service.

Background
==========

LibTIFF provides support for reading and manipulating TIFF (Tagged Image
File Format) images.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/tiff < 4.4.0 >= 4.4.0

Description
===========

Multiple vulnerabilities have been discovered in LibTIFF. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LibTIFF users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/tiff-4.4.0"

References
==========

[ 1 ] CVE-2022-0561
https://nvd.nist.gov/vuln/detail/CVE-2022-0561
[ 2 ] CVE-2022-0562
https://nvd.nist.gov/vuln/detail/CVE-2022-0562
[ 3 ] CVE-2022-0865
https://nvd.nist.gov/vuln/detail/CVE-2022-0865
[ 4 ] CVE-2022-0891
https://nvd.nist.gov/vuln/detail/CVE-2022-0891
[ 5 ] CVE-2022-0907
https://nvd.nist.gov/vuln/detail/CVE-2022-0907
[ 6 ] CVE-2022-0908
https://nvd.nist.gov/vuln/detail/CVE-2022-0908
[ 7 ] CVE-2022-0909
https://nvd.nist.gov/vuln/detail/CVE-2022-0909
[ 8 ] CVE-2022-0924
https://nvd.nist.gov/vuln/detail/CVE-2022-0924
[ 9 ] CVE-2022-1056
https://nvd.nist.gov/vuln/detail/CVE-2022-1056
[ 10 ] CVE-2022-1210
https://nvd.nist.gov/vuln/detail/CVE-2022-1210
[ 11 ] CVE-2022-1354
https://nvd.nist.gov/vuln/detail/CVE-2022-1354
[ 12 ] CVE-2022-1355
https://nvd.nist.gov/vuln/detail/CVE-2022-1355
[ 13 ] CVE-2022-1622
https://nvd.nist.gov/vuln/detail/CVE-2022-1622
[ 14 ] CVE-2022-1623
https://nvd.nist.gov/vuln/detail/CVE-2022-1623
[ 15 ] CVE-2022-22844
https://nvd.nist.gov/vuln/detail/CVE-2022-22844

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202210-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5