CVE-2023-0795
libtiff: out-of-bounds read in extractContigSamplesShifted16bits() in tools/tiffcrop.c
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the extractContigSamplesShifted16bits function in tools/tiffcrop.c, resulting in a Denial of Service and limited information disclosure.
It was discovered that LibTIFF could be made to read out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service. It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code.
CVSS Scores
SSVC
- Decision:Track*
Timeline
- 2023-02-12 CVE Reserved
- 2023-02-13 CVE Published
- 2025-03-21 CVE Updated
- 2025-03-21 First Exploit
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-125: Out-of-bounds Read
CAPEC
References (9)
URL | Date | SRC |
---|---|---|
https://gitlab.com/libtiff/libtiff/-/issues/493 | 2025-03-21 |
URL | Date | SRC |
---|---|---|
https://gitlab.com/libtiff/libtiff/-/commit/afaabc3e50d4e5d80a94143f7e3c997e7e410f68 | 2023-05-30 |
URL | Date | SRC |
---|---|---|
https://security.gentoo.org/glsa/202305-31 | 2023-05-30 | |
https://www.debian.org/security/2023/dsa-5361 | 2023-05-30 | |
https://access.redhat.com/security/cve/CVE-2023-0795 | 2023-06-21 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2170119 | 2023-06-21 |