Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5923-1

Ubuntu Security Notice 5923-1 - It was discovered that LibTIFF could be made to read out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service. It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code.

Packet Storm
#vulnerability#ubuntu#dos#git
==========================================================================Ubuntu Security Notice USN-5923-1March 06, 2023tiff vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 22.10- Ubuntu 22.04 LTS- Ubuntu 20.04 LTS- Ubuntu 18.04 LTS- Ubuntu 16.04 ESM- Ubuntu 14.04 ESMSummary:Several security issues were fixed in LibTIFF.Software Description:- tiff: Tag Image File Format (TIFF) libraryDetails:It was discovered that LibTIFF could be made to read out of bounds whenprocessing certain malformed image files with the tiffcrop tool. If a userwere tricked into opening a specially crafted image file, an attackercould possibly use this issue to cause tiffcrop to crash, resulting in adenial of service. (CVE-2023-0795, CVE-2023-0796, CVE-2023-0797,CVE-2023-0798, CVE-2023-0799)It was discovered that LibTIFF could be made to write out of bounds whenprocessing certain malformed image files with the tiffcrop tool. If a userwere tricked into opening a specially crafted image file, an attackercould possibly use this issue to cause tiffcrop to crash, resulting in adenial of service, or possibly execute arbitrary code. (CVE-2023-0800,CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 22.10:   libtiff-tools                   4.4.0-4ubuntu3.3   libtiff5                        4.4.0-4ubuntu3.3Ubuntu 22.04 LTS:   libtiff-tools                   4.3.0-6ubuntu0.4   libtiff5                        4.3.0-6ubuntu0.4Ubuntu 20.04 LTS:   libtiff-tools                   4.1.0+git191117-2ubuntu0.20.04.8   libtiff5                        4.1.0+git191117-2ubuntu0.20.04.8Ubuntu 18.04 LTS:   libtiff-tools                   4.0.9-5ubuntu0.10   libtiff5                        4.0.9-5ubuntu0.10Ubuntu 16.04 ESM:   libtiff-tools                   4.0.6-1ubuntu0.8+esm10   libtiff5                        4.0.6-1ubuntu0.8+esm10Ubuntu 14.04 ESM:   libtiff-tools                   4.0.3-7ubuntu0.11+esm7   libtiff5                        4.0.3-7ubuntu0.11+esm7In general, a standard system update will make all the necessary changes.References:   https://ubuntu.com/security/notices/USN-5923-1   CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798,   CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802,   CVE-2023-0803, CVE-2023-0804Package Information:   https://launchpad.net/ubuntu/+source/tiff/4.4.0-4ubuntu3.3   https://launchpad.net/ubuntu/+source/tiff/4.3.0-6ubuntu0.4https://launchpad.net/ubuntu/+source/tiff/4.1.0+git191117-2ubuntu0.20.04.8   https://launchpad.net/ubuntu/+source/tiff/4.0.9-5ubuntu0.10

Related news

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:5447: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.0 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.8.0 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-26115: A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service.

Red Hat Security Advisory 2023-5353-01

Red Hat Security Advisory 2023-5353-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include an out of bounds write vulnerability.

Red Hat Security Advisory 2023-3711-01

Red Hat Security Advisory 2023-3711-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

CVE-2023-0802: 2023/CVE-2023-0802.json · master · GitLab.org / cves · GitLab

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

CVE-2023-0803: tiffcrop: heap-buffer-overflow in extractContigSamplesShifted16bits, tiffcrop.c:3516 (#501) · Issues · libtiff / libtiff · GitLab

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

CVE-2023-0804: Merge branch 'tiffcrop_composite_image_assumption_test_fix#496' into 'master' (33aee127) · Commits · libtiff / libtiff · GitLab

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

CVE-2023-0799: 2023/CVE-2023-0799.json · master · GitLab.org / cves · GitLab

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

CVE-2023-0798: 2023/CVE-2023-0798.json · master · GitLab.org / cves · GitLab

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

CVE-2023-0797: Merge branch 'tiffcrop_R270_fix#492' into 'master' (afaabc3e) · Commits · libtiff / libtiff · GitLab

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

CVE-2023-0796: 2023/CVE-2023-0796.json · master · GitLab.org / cves · GitLab

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

CVE-2023-0800: 2023/CVE-2023-0800.json · master · GitLab.org / cves · GitLab

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

Packet Storm: Latest News

Zeek 6.0.8