Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6229-1

Ubuntu Security Notice 6229-1 - It was discovered that LibTIFF was not properly handling variables used to perform memory management operations when processing an image through tiffcrop, which could lead to a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that LibTIFF was not properly processing numerical values when dealing with little-endian input data, which could lead to the execution of an invalid operation. An attacker could possibly use this issue to cause a denial of service

Packet Storm
#vulnerability#ubuntu#dos#perl#buffer_overflow

==========================================================================
Ubuntu Security Notice USN-6229-1
July 13, 2023

tiff vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 16.04 LTS (Available with Ubuntu Pro)
  • Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in LibTIFF.

Software Description:

  • tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF was not properly handling variables used to
perform memory management operations when processing an image through
tiffcrop, which could lead to a heap buffer overflow. An attacker could
possibly use this issue to cause a denial of service or execute arbitrary
code. (CVE-2023-25433, CVE-2023-26965)

It was discovered that LibTIFF was not properly processing numerical
values when dealing with little-endian input data, which could lead to the
execution of an invalid operation. An attacker could possibly use this
issue to cause a denial of service (CVE-2023-26966)

It was discovered that LibTIFF was not properly performing bounds checks
when closing a previously opened TIFF file, which could lead to a NULL
pointer dereference. An attacker could possibly use this issue to cause a
denial of service. (CVE-2023-3316)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.9-5ubuntu0.10+esm1
libtiff5 4.0.9-5ubuntu0.10+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.6-1ubuntu0.8+esm11
libtiff5 4.0.6-1ubuntu0.8+esm11

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.3-7ubuntu0.11+esm8
libtiff5 4.0.3-7ubuntu0.11+esm8

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6229-1
CVE-2023-25433, CVE-2023-26965, CVE-2023-26966, CVE-2023-3316

Related news

Ubuntu Security Notice USN-6290-1

Ubuntu Security Notice 6290-1 - It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop utility. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that LibTIFF incorrectly handled certain image files. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04.

CVE-2023-25433: heap-buffer-overflow in processCropSelections() at /libtiff/tools/tiffcrop.c:8499 (SIGSEGV) (#520) · Issues · libtiff / libtiff · GitLab

libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV.

CVE-2023-26966: SEGV at /libtiff/tif_luv.c:961 in uv_encode() (#530) · Issues · libtiff / libtiff · GitLab

libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian.

CVE-2023-3316: libtiff NULL dereference DoS | XRAY-522144

A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.

CVE-2023-26965: tiffcrop: Do not reuse input buffer for subsequent images. Fix issue 527 (!472) · Merge requests · libtiff / libtiff · GitLab

loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.

Packet Storm: Latest News

Ubuntu Security Notice USN-6885-3