Ubuntu update for tiff



Published: 2024-09-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-7006
CWE-ID CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libtiffxx5 (Ubuntu package)
Operating systems & Components / Operating system package or component

libtiff-opengl (Ubuntu package)
Operating systems & Components / Operating system package or component

libtiff5 (Ubuntu package)
Operating systems & Components / Operating system package or component

libtiff-tools (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) NULL pointer dereference

EUVDB-ID: #VU96001

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-7006

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in tif_dirinfo.c. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

Ubuntu: 14.04

libtiffxx5 (Ubuntu package): before Ubuntu Pro

libtiff-opengl (Ubuntu package): before Ubuntu Pro

libtiff5 (Ubuntu package): before Ubuntu Pro (Infra-only)

libtiff-tools (Ubuntu package): before Ubuntu Pro (Infra-only)

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6997-2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###