gsd-2023-0803
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-0803",
    "id": "GSD-2023-0803",
    "references": [
      "https://www.debian.org/security/2023/dsa-5361",
      "https://advisories.mageia.org/CVE-2023-0803.html",
      "https://www.suse.com/security/cve/CVE-2023-0803.html",
      "https://ubuntu.com/security/CVE-2023-0803"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-0803"
      ],
      "details": "LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.",
      "id": "GSD-2023-0803",
      "modified": "2023-12-13T01:20:22.769486Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@gitlab.com",
        "ID": "CVE-2023-0803",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "libtiff",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "\u003c=4.4.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "libtiff"
            }
          ]
        }
      },
      "credit": [
        {
          "lang": "eng",
          "value": "wangdw.augustus@gmail.com"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127."
          }
        ]
      },
      "impact": {
        "cvss": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
          "version": "3.1"
        }
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Out-of-bounds write in libtiff"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00",
            "refsource": "MISC",
            "url": "https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00"
          },
          {
            "name": "https://gitlab.com/libtiff/libtiff/-/issues/501",
            "refsource": "MISC",
            "url": "https://gitlab.com/libtiff/libtiff/-/issues/501"
          },
          {
            "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0803.json",
            "refsource": "CONFIRM",
            "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0803.json"
          },
          {
            "name": "[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html"
          },
          {
            "name": "DSA-5361",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2023/dsa-5361"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230316-0002/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20230316-0002/"
          },
          {
            "name": "GLSA-202305-31",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202305-31"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c=4.4.0",
          "affected_versions": "All versions up to 4.4.0",
          "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2023-05-30",
          "description": "LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.",
          "fixed_versions": [
            "4.5.0"
          ],
          "identifier": "CVE-2023-0803",
          "identifiers": [
            "CVE-2023-0803"
          ],
          "not_impacted": "All versions after 4.4.0",
          "package_slug": "conan/libtiff",
          "pubdate": "2023-02-13",
          "solution": "Upgrade to version 4.5.0 or above.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-0803",
            "https://gitlab.com/libtiff/libtiff/-/issues/501",
            "https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00",
            "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0803.json"
          ],
          "uuid": "9f4724c3-7c67-4ab7-9159-c02bb2ea6f0e"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@gitlab.com",
          "ID": "CVE-2023-0803"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-787"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://gitlab.com/libtiff/libtiff/-/issues/501",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Issue Tracking",
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://gitlab.com/libtiff/libtiff/-/issues/501"
            },
            {
              "name": "https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00",
              "refsource": "MISC",
              "tags": [
                "Patch"
              ],
              "url": "https://gitlab.com/libtiff/libtiff/-/commit/33aee1275d9d1384791d2206776eb8152d397f00"
            },
            {
              "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0803.json",
              "refsource": "CONFIRM",
              "tags": [
                "VDB Entry"
              ],
              "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2023/CVE-2023-0803.json"
            },
            {
              "name": "[debian-lts-announce] 20230221 [SECURITY] [DLA 3333-1] tiff security update",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00026.html"
            },
            {
              "name": "DSA-5361",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "https://www.debian.org/security/2023/dsa-5361"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20230316-0002/",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security.netapp.com/advisory/ntap-20230316-0002/"
            },
            {
              "name": "GLSA-202305-31",
              "refsource": "GENTOO",
              "tags": [],
              "url": "https://security.gentoo.org/glsa/202305-31"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-05-30T06:16Z",
      "publishedDate": "2023-02-13T23:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...