Vulnerability Name:

CVE-2023-38289 (CCN-262343)

Assigned:2023-07-17
Published:2023-07-17
Updated:2023-07-17
Summary:LibTIFF is vulnerable to a denial of service, caused by an integer overflow in tiffcp.c. By persuading a victim to open a a specially crafted content, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS v3 Severity:5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2023-38289

Source: CCN
Type: Red Hat Bugzilla – Bug 2224974
CVE-2023-38289 TRIAGE libtiff: integer overflow in tiffcp.c

Source: XF
Type: UNKNOWN
libtiff-cve202338289-dos(262343)

Source: CCN
Type: LibTIFF GIT Repository
Integer overflow and bypass of the check in raw2tiff

Source: CCN
Type: Mend Vulnerability Database
CVE-2023-38289

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:libtiff:libtiff:4.5.1:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    libtiff libtiff 4.5.1 -