Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2023-41175: ELSA-2024-2289: libtiff security update (MODERATE) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2023-41175: ELSA-2024-2289: libtiff security update (MODERATE) (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:C)
Published
07/21/2023
Created
05/22/2024
Added
05/07/2024
Modified
08/06/2024

Description

A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

Solution(s)

  • oracle-linux-upgrade-libtiff
  • oracle-linux-upgrade-libtiff-devel
  • oracle-linux-upgrade-libtiff-tools

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;