Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-25433

Published: 29 June 2023

libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
tiff
Launchpad, Ubuntu, Debian
bionic
Released (4.0.9-5ubuntu0.10+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (4.1.0+git191117-2ubuntu0.20.04.9)
jammy
Released (4.3.0-6ubuntu0.5)
kinetic Ignored
(end of life, was needs-triage)
lunar
Released (4.5.0-5ubuntu1.1)
trusty
Released (4.0.3-7ubuntu0.11+esm8)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (4.5.1)
xenial
Released (4.0.6-1ubuntu0.8+esm11)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://gitlab.com/libtiff/libtiff/-/commit/9c22495e5eeeae9e00a1596720c969656bb8d678
upstream: https://gitlab.com/libtiff/libtiff/-/commit/6366e8f776a0fa0dd476d37b108eecdf42b950f3

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H