Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title LibTIFF vulnerabilities
Informations
Name USN-4158-1 First vendor Publication 2019-10-17
Vendor Ubuntu Last vendor Modification 2019-10-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in LibTIFF.

Software Description: - tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF incorrectly handled certain malformed images. If a user or automated system were tricked into opening a specially crafted image, a remote attacker could crash the application, leading to a denial of service, or possibly execute arbitrary code with user privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
libtiff-tools 4.0.10-4ubuntu0.1
libtiff5 4.0.10-4ubuntu0.1

Ubuntu 18.04 LTS:
libtiff-tools 4.0.9-5ubuntu0.3
libtiff5 4.0.9-5ubuntu0.3

Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.7
libtiff5 4.0.6-1ubuntu0.7

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4158-1
CVE-2019-14973, CVE-2019-17546

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.10-4ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.9-5ubuntu0.3
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.7

Original Source

Url : http://www.ubuntu.com/usn/USN-4158-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
33 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68
Os 3
Os 2
Os 2

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-10-17 17:19:11
  • First insertion