LibTIFF: Multiple Vulnerabilities — GLSA 202210-10

Multiple vulnerabilities have been found in LibTIFF, the worst of which could result in denial of service.

Affected packages

media-libs/tiff on all architectures
Affected versions < 4.4.0
Unaffected versions >= 4.4.0

Background

LibTIFF provides support for reading and manipulating TIFF (Tagged Image File Format) images.

Description

Multiple vulnerabilities have been discovered in LibTIFF. Please review the CVE identifiers referenced below for details.

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Resolution

All LibTIFF users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=media-libs/tiff-4.4.0"
 

References

Release date
October 31, 2022

Latest revision
October 31, 2022: 1

Severity
low

Exploitable
remote

Bugzilla entries