Source: tiff
Version: 4.5.0-4
Severity: grave
Tags: security upstream
X-Debbugs-Cc: car...@debian.org, Debian Security Team <t...@security.debian.org>

Hi Laszlo,

The following vulnerabilities were published for tiff. Strictly
speaking it might be disputed to fill this as RC level, though would
be good to have those as well addressed before the bookworm release.

CVE-2023-0795[0]:
| LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in
| tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit afaabc3e.


CVE-2023-0796[1]:
| LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in
| tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit afaabc3e.


CVE-2023-0797[2]:
| LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in
| libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and
| tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit afaabc3e.


CVE-2023-0798[3]:
| LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in
| tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit afaabc3e.


CVE-2023-0799[4]:
| LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in
| tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit afaabc3e.


CVE-2023-0800[5]:
| LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in
| tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit 33aee127.


CVE-2023-0801[6]:
| LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in
| libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and
| tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit 33aee127.


CVE-2023-0802[7]:
| LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in
| tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit 33aee127.


CVE-2023-0803[8]:
| LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in
| tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit 33aee127.


CVE-2023-0804[9]:
| LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in
| tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service
| via a crafted tiff file. For users that compile libtiff from sources,
| the fix is available with commit 33aee127.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-0795
    https://www.cve.org/CVERecord?id=CVE-2023-0795
[1] https://security-tracker.debian.org/tracker/CVE-2023-0796
    https://www.cve.org/CVERecord?id=CVE-2023-0796
[2] https://security-tracker.debian.org/tracker/CVE-2023-0797
    https://www.cve.org/CVERecord?id=CVE-2023-0797
[3] https://security-tracker.debian.org/tracker/CVE-2023-0798
    https://www.cve.org/CVERecord?id=CVE-2023-0798
[4] https://security-tracker.debian.org/tracker/CVE-2023-0799
    https://www.cve.org/CVERecord?id=CVE-2023-0799
[5] https://security-tracker.debian.org/tracker/CVE-2023-0800
    https://www.cve.org/CVERecord?id=CVE-2023-0800
[6] https://security-tracker.debian.org/tracker/CVE-2023-0801
    https://www.cve.org/CVERecord?id=CVE-2023-0801
[7] https://security-tracker.debian.org/tracker/CVE-2023-0802
    https://www.cve.org/CVERecord?id=CVE-2023-0802
[8] https://security-tracker.debian.org/tracker/CVE-2023-0803
    https://www.cve.org/CVERecord?id=CVE-2023-0803
[9] https://security-tracker.debian.org/tracker/CVE-2023-0804
    https://www.cve.org/CVERecord?id=CVE-2023-0804

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

Reply via email to