exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5923-1

Ubuntu Security Notice USN-5923-1
Posted Mar 7, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5923-1 - It was discovered that LibTIFF could be made to read out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service. It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-0795, CVE-2023-0798, CVE-2023-0799, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803
SHA-256 | aceba9aebfd2a89b320ea42141c53aaa7e10f9fbc5e30591386d07722bcec437

Ubuntu Security Notice USN-5923-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5923-1
March 06, 2023

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in LibTIFF.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF could be made to read out of bounds when
processing certain malformed image files with the tiffcrop tool. If a user
were tricked into opening a specially crafted image file, an attacker
could possibly use this issue to cause tiffcrop to crash, resulting in a
denial of service. (CVE-2023-0795, CVE-2023-0796, CVE-2023-0797,
CVE-2023-0798, CVE-2023-0799)

It was discovered that LibTIFF could be made to write out of bounds when
processing certain malformed image files with the tiffcrop tool. If a user
were tricked into opening a specially crafted image file, an attacker
could possibly use this issue to cause tiffcrop to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2023-0800,
CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
libtiff-tools 4.4.0-4ubuntu3.3
libtiff5 4.4.0-4ubuntu3.3

Ubuntu 22.04 LTS:
libtiff-tools 4.3.0-6ubuntu0.4
libtiff5 4.3.0-6ubuntu0.4

Ubuntu 20.04 LTS:
libtiff-tools 4.1.0+git191117-2ubuntu0.20.04.8
libtiff5 4.1.0+git191117-2ubuntu0.20.04.8

Ubuntu 18.04 LTS:
libtiff-tools 4.0.9-5ubuntu0.10
libtiff5 4.0.9-5ubuntu0.10

Ubuntu 16.04 ESM:
libtiff-tools 4.0.6-1ubuntu0.8+esm10
libtiff5 4.0.6-1ubuntu0.8+esm10

Ubuntu 14.04 ESM:
libtiff-tools 4.0.3-7ubuntu0.11+esm7
libtiff5 4.0.3-7ubuntu0.11+esm7

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5923-1
CVE-2023-0795, CVE-2023-0796, CVE-2023-0797, CVE-2023-0798,
CVE-2023-0799, CVE-2023-0800, CVE-2023-0801, CVE-2023-0802,
CVE-2023-0803, CVE-2023-0804

Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.4.0-4ubuntu3.3
https://launchpad.net/ubuntu/+source/tiff/4.3.0-6ubuntu0.4
https://launchpad.net/ubuntu/+source/tiff/4.1.0+git191117-2ubuntu0.20.04.8
https://launchpad.net/ubuntu/+source/tiff/4.0.9-5ubuntu0.10

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close