what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6229-1

Ubuntu Security Notice USN-6229-1
Posted Jul 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6229-1 - It was discovered that LibTIFF was not properly handling variables used to perform memory management operations when processing an image through tiffcrop, which could lead to a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that LibTIFF was not properly processing numerical values when dealing with little-endian input data, which could lead to the execution of an invalid operation. An attacker could possibly use this issue to cause a denial of service

tags | advisory, denial of service, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-25433, CVE-2023-26966, CVE-2023-3316
SHA-256 | 7565d507b8be80b66f20eeba0e180573b2f488b3fe5c0551094140faccf46892

Ubuntu Security Notice USN-6229-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6229-1
July 13, 2023

tiff vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in LibTIFF.

Software Description:
- tiff: Tag Image File Format (TIFF) library

Details:

It was discovered that LibTIFF was not properly handling variables used to
perform memory management operations when processing an image through
tiffcrop, which could lead to a heap buffer overflow. An attacker could
possibly use this issue to cause a denial of service or execute arbitrary
code. (CVE-2023-25433, CVE-2023-26965)

It was discovered that LibTIFF was not properly processing numerical
values when dealing with little-endian input data, which could lead to the
execution of an invalid operation. An attacker could possibly use this
issue to cause a denial of service (CVE-2023-26966)

It was discovered that LibTIFF was not properly performing bounds checks
when closing a previously opened TIFF file, which could lead to a NULL
pointer dereference. An attacker could possibly use this issue to cause a
denial of service. (CVE-2023-3316)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.9-5ubuntu0.10+esm1
libtiff5 4.0.9-5ubuntu0.10+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.6-1ubuntu0.8+esm11
libtiff5 4.0.6-1ubuntu0.8+esm11

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
libtiff-tools 4.0.3-7ubuntu0.11+esm8
libtiff5 4.0.3-7ubuntu0.11+esm8

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6229-1
CVE-2023-25433, CVE-2023-26965, CVE-2023-26966, CVE-2023-3316

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    39 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close