MGASA-2023-0080 - Updated libtiff packages fix security vulnerability

Publication date: 01 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0080.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2023-0795,
     CVE-2023-0796,
     CVE-2023-0797,
     CVE-2023-0798,
     CVE-2023-0799,
     CVE-2023-0800,
     CVE-2023-0801,
     CVE-2023-0802,
     CVE-2023-0803,
     CVE-2023-0804

Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing
attackers to cause a denial-of-service via a crafted tiff file.
(CVE-2023-0795)

Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing
attackers to cause a denial-of-service via a crafted tiff file.
(CVE-2023-0796)

Out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by
tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to
cause a denial-of-service via a crafted tiff file. (CVE-2023-0797)

Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing
attackers to cause a denial-of-service via a crafted tiff file.
(CVE-2023-0798)

Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing
attackers to cause a denial-of-service via a crafted tiff file
(CVE-2023-0799)

Out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing
attackers to cause a denial-of-service via a crafted tiff file.
(CVE-2023-0800)

Out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by
tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to
cause a denial-of-service via a crafted tiff file. (CVE-2023-0801)

Out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing
attackers to cause a denial-of-service via a crafted tiff file.
(CVE-2023-0802)

Out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing
attackers to cause a denial-of-service via a crafted tiff file.
(CVE-2023-0803)

Out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing
attackers to cause a denial-of-service via a crafted tiff file.
(CVE-2023-0804)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31585
- https://www.debian.org/lts/security/2023/dla-3333
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0795
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0796
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0797
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0798
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0799
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0800
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0801
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0802
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0803
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0804

SRPMS:
- 8/core/libtiff-4.2.0-1.14.mga8

Mageia 2023-0080: libtiff security update

Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file

Summary

Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0795)
Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0796)
Out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0797)
Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0798)
Out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file (CVE-2023-0799)
Out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0800)
Out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0801)
Out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0802)
Out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0803)
Out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. (CVE-2023-0804)

References

- https://bugs.mageia.org/show_bug.cgi?id=31585

- https://www.debian.org/lts/security/2023/dla-3333

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0795

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0796

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0797

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0798

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0799

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0800

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0801

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0802

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0803

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0804

Resolution

MGASA-2023-0080 - Updated libtiff packages fix security vulnerability

SRPMS

- 8/core/libtiff-4.2.0-1.14.mga8

Severity
Publication date: 01 Mar 2023
URL: https://advisories.mageia.org/MGASA-2023-0080.html
Type: security
CVE: CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798, CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804

Related News